Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-1281 (GCVE-0-2023-1281)
Vulnerability from cvelistv5
Published
2023-03-22 13:18
Modified
2025-03-05 19:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.
This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux Kernel |
Version: 4.14 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:40:59.846Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-1281", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-05T18:43:38.013720Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-05T19:22:29.884Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "kernel", "product": "Linux Kernel", "repo": "https://git.kernel.org", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "6.2", "status": "affected", "version": "4.14", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "valis" } ], "datePublic": "2023-02-09T15:37:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u003c/span\u003e\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eA local attacker user can use this vulnerability to elevate its privileges to root.\u003cbr\u003e\u003c/span\u003e\u003cp\u003eThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\u003c/p\u003e" } ], "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-03T13:06:53.041Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "UAF in Linux kernel\u0027s tcindex (traffic control index filter) implementation", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2023-1281", "datePublished": "2023-03-22T13:18:55.460Z", "dateReserved": "2023-03-08T20:18:23.204Z", "dateUpdated": "2025-03-05T19:22:29.884Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-1281\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2023-03-22T14:15:16.090\",\"lastModified\":\"2025-02-13T17:15:58.023\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.14\",\"versionEndExcluding\":\"5.10.169\",\"matchCriteriaId\":\"D331CADA-2EA6-4EA6-879D-6C266057BB64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.95\",\"matchCriteriaId\":\"8508F80E-8588-4976-A2BA-7A2D85018C4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.13\",\"matchCriteriaId\":\"CE354BE6-0C0F-47EB-AD8A-1433F041AC20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF501633-2F44-4913-A8EE-B021929F49F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BDA597B-CAC1-4DF0-86F0-42E142C654E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"725C78C9-12CE-406F-ABE8-0813A01D66E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A127C155-689C-4F67-B146-44A57F4BFD85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D34127CC-68F5-4703-A5F6-5006F803E4AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB8D555-648E-4F2F-98BD-3E7F45BD12A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C64BDD9D-C663-4E75-AE06-356EDC392B82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.2:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"26544390-88E4-41CA-98BF-7BB1E9D4E243\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/04/11/3\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230427-0004/\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/04/11/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230427-0004/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/04/11/3\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230427-0004/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T05:40:59.846Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-1281\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-05T18:43:38.013720Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-05T18:43:39.960Z\"}}], \"cna\": {\"title\": \"UAF in Linux kernel\u0027s tcindex (traffic control index filter) implementation\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"valis\"}], \"impacts\": [{\"capecId\": \"CAPEC-233\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-233 Privilege Escalation\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://git.kernel.org\", \"vendor\": \"Linux\", \"product\": \"Linux Kernel\", \"versions\": [{\"status\": \"affected\", \"version\": \"4.14\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"6.2\"}], \"packageName\": \"kernel\", \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2023-02-09T15:37:00.000Z\", \"references\": [{\"url\": \"https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2\"}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/04/11/3\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230427-0004/\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u0026nbsp;\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eThe imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u003c/span\u003e\u0026nbsp;\u003cspan style=\\\"background-color: var(--wht);\\\"\u003eA local attacker user can use this vulnerability to elevate its privileges to root.\u003cbr\u003e\u003c/span\u003e\u003cp\u003eThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"shortName\": \"Google\", \"dateUpdated\": \"2023-05-03T13:06:53.041Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-1281\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-05T19:22:29.884Z\", \"dateReserved\": \"2023-03-08T20:18:23.204Z\", \"assignerOrgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"datePublished\": \"2023-03-22T13:18:55.460Z\", \"assignerShortName\": \"Google\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2023:1801-1
Vulnerability from csaf_suse
Published
2023-04-10 08:26
Modified
2023-04-10 08:26
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).
- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).
- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).
- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).
The following non-security bugs were fixed:
- ARM: 8702/1: head-common.S: Clear lr before jumping to start_kernel() (git-fixes)
- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).
- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).
- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)
- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).
- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).
- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).
- PCI/MSI: Mask all unused MSI-X entries (git-fixes).
- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).
- PCI/PM: Always return devices to D0 when thawing (git-fixes).
- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).
- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).
- PCI: Add ACS quirk for iProc PAXB (git-fixes).
- PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 (git-fixes).
- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).
- PCI: Make ACS quirk implementations more uniform (git-fixes).
- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).
- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).
- PCI: Unify ACS quirk desired vs provided checking (git-fixes).
- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).
- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).
- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).
- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).
- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).
- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).
- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).
- PCI: aardvark: Improve link training (git-fixes).
- PCI: aardvark: Indicate error in 'val' when config read fails (git-fixes).
- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).
- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).
- PCI: aardvark: Train link immediately after enabling training (git-fixes).
- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).
- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).
- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).
- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).
- PCI: tegra: Fix OF node reference leak (git-fixes).
- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).
- PM: hibernate: flush swap writer after marking (git-fixes).
- README.BRANCH: Adding myself to the maintainer list
- Revert 'PCI: hv: Fix a timing issue which causes kdump to fail occasionally' (bsc#1207001).
- Revert 'arm64: dts: juno: add dma-ranges property' (git-fixes)
- Revert 'mei: me: enable asynchronous probing' (bsc#1208048, bsc#1209126).
- SUNRPC: Fix a server shutdown leak (git-fixes).
- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).
- arm64/alternatives: do not patch up internal branches (git-fixes)
- arm64/alternatives: move length validation inside the subsection (git-fixes)
- arm64/alternatives: use subsections for replacement sequences (git-fixes)
- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)
- arm64/mm: fix variable 'pud' set but not used (git-fixes)
- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)
- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)
- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).
- arm64: Do not forget syscall when starting a new thread. (git-fixes)
- arm64: Fix compiler warning from pte_unmap() with (git-fixes)
- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)
- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)
- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)
- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)
- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)
- arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region (git-fixes)
- arm64: kprobe: make page to RO mode when allocate it (git-fixes)
- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)
- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)
- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)
- arm64: unwind: Prohibit probing on return_address() (git-fixes)
- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)
- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).
- ima: Fix function name error in comment (git-fixes).
- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).
- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).
- kfifo: fix ternary sign extension bugs (git-fixes).
- kgdb: Drop malformed kernel doc comment (git-fixes).
- net: usb: lan78xx: Limit packet length to skb->len (git-fixes).
- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).
- net: usb: smsc75xx: Limit packet length to skb->len (git-fixes).
- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).
- net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).
- powerpc/btext: add missing of_node_put (bsc#1065729).
- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).
- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).
- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).
- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).
- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).
- ppc64le: HWPOISON_INJECT=m (bsc#1209572).
- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).
- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).
- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).
- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).
- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).
- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).
- timers: Clear timer_base::must_forward_clk with (bsc#1207890)
- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).
- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).
- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).
- usb: dwc3: exynos: Fix remove() function (git-fixes).
- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).
- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).
- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).
- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).
- x86/apic: Add name to irq chip (bsc#1206010).
- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).
- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).
- x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c (git-fixes).
- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).
- x86/ioapic: Force affinity setup before startup (bsc#1193231).
- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).
- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).
- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).
- x86/power: Fix 'nosmt' vs hibernation triple fault during resume (git-fixes).
- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).
- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).
- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).
- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).
- xen-netfront: Fix NULL sring after live migration (git-fixes).
- xen-netfront: Fix mismatched rtnl_unlock (git-fixes).
- xen-netfront: Fix race between device setup and open (git-fixes).
- xen-netfront: Update features after registering netdev (git-fixes).
- xen-netfront: enable device after manual module load (git-fixes).
- xen-netfront: fix potential deadlock in xennet_remove() (git-fixes).
- xen-netfront: wait xenbus state change when load module manually (git-fixes).
- xen/netfront: fix waiting for xenbus state change (git-fixes).
- xen/netfront: stop tx queues during live migration (git-fixes).
- xen/platform-pci: add missing free_irq() in error path (git-fixes).
Patchnames
SUSE-2023-1801,SUSE-SLE-SERVER-12-SP5-2023-1801
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- ARM: 8702/1: head-common.S: Clear lr before jumping to start_kernel() (git-fixes)\n- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).\n- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).\n- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).\n- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).\n- PCI/MSI: Mask all unused MSI-X entries (git-fixes).\n- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).\n- PCI/PM: Always return devices to D0 when thawing (git-fixes).\n- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).\n- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).\n- PCI: Add ACS quirk for iProc PAXB (git-fixes).\n- PCI: Avoid FLR for AMD Matisse HD Audio \u0026 USB 3.0 (git-fixes).\n- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).\n- PCI: Make ACS quirk implementations more uniform (git-fixes).\n- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).\n- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).\n- PCI: Unify ACS quirk desired vs provided checking (git-fixes).\n- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).\n- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).\n- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).\n- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: aardvark: Improve link training (git-fixes).\n- PCI: aardvark: Indicate error in \u0027val\u0027 when config read fails (git-fixes).\n- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).\n- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).\n- PCI: aardvark: Train link immediately after enabling training (git-fixes).\n- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).\n- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).\n- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).\n- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).\n- PCI: tegra: Fix OF node reference leak (git-fixes).\n- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- README.BRANCH: Adding myself to the maintainer list\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1207001).\n- Revert \u0027arm64: dts: juno: add dma-ranges property\u0027 (git-fixes)\n- Revert \u0027mei: me: enable asynchronous probing\u0027 (bsc#1208048, bsc#1209126).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).\n- arm64/alternatives: do not patch up internal branches (git-fixes)\n- arm64/alternatives: move length validation inside the subsection (git-fixes)\n- arm64/alternatives: use subsections for replacement sequences (git-fixes)\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64/mm: fix variable \u0027pud\u0027 set but not used (git-fixes)\n- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)\n- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)\n- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).\n- arm64: Do not forget syscall when starting a new thread. (git-fixes)\n- arm64: Fix compiler warning from pte_unmap() with (git-fixes)\n- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)\n- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)\n- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)\n- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)\n- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)\n- arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region (git-fixes)\n- arm64: kprobe: make page to RO mode when allocate it (git-fixes)\n- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)\n- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)\n- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)\n- arm64: unwind: Prohibit probing on return_address() (git-fixes)\n- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- ima: Fix function name error in comment (git-fixes).\n- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).\n- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).\n- timers: Clear timer_base::must_forward_clk with (bsc#1207890)\n- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).\n- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).\n- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).\n- usb: dwc3: exynos: Fix remove() function (git-fixes).\n- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).\n- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).\n- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).\n- x86/apic: Add name to irq chip (bsc#1206010).\n- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).\n- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).\n- x86/build: Add \u0027set -e\u0027 to mkcapflags.sh to delete broken capflags.c (git-fixes).\n- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1193231).\n- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).\n- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).\n- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).\n- x86/power: Fix \u0027nosmt\u0027 vs hibernation triple fault during resume (git-fixes).\n- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).\n- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).\n- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).\n- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).\n- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).\n- xen-netfront: Fix NULL sring after live migration (git-fixes).\n- xen-netfront: Fix mismatched rtnl_unlock (git-fixes).\n- xen-netfront: Fix race between device setup and open (git-fixes).\n- xen-netfront: Update features after registering netdev (git-fixes).\n- xen-netfront: enable device after manual module load (git-fixes).\n- xen-netfront: fix potential deadlock in xennet_remove() (git-fixes).\n- xen-netfront: wait xenbus state change when load module manually (git-fixes).\n- xen/netfront: fix waiting for xenbus state change (git-fixes).\n- xen/netfront: stop tx queues during live migration (git-fixes).\n- xen/platform-pci: add missing free_irq() in error path (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1801,SUSE-SLE-SERVER-12-SP5-2023-1801", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1801-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1801-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231801-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1801-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028741.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1076830", "url": "https://bugzilla.suse.com/1076830" }, { "category": "self", "summary": "SUSE Bug 1109158", "url": "https://bugzilla.suse.com/1109158" }, { "category": "self", "summary": "SUSE Bug 1181001", "url": "https://bugzilla.suse.com/1181001" }, { "category": "self", "summary": "SUSE Bug 1193231", "url": "https://bugzilla.suse.com/1193231" }, { "category": "self", "summary": "SUSE Bug 1199837", "url": "https://bugzilla.suse.com/1199837" }, { "category": "self", "summary": "SUSE Bug 1203693", "url": "https://bugzilla.suse.com/1203693" }, { "category": "self", "summary": "SUSE Bug 1206010", "url": "https://bugzilla.suse.com/1206010" }, { "category": "self", "summary": "SUSE Bug 1207001", "url": "https://bugzilla.suse.com/1207001" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1207890", "url": "https://bugzilla.suse.com/1207890" }, { "category": "self", "summary": "SUSE Bug 1208048", "url": "https://bugzilla.suse.com/1208048" }, { "category": "self", "summary": "SUSE Bug 1208599", "url": "https://bugzilla.suse.com/1208599" }, { "category": "self", "summary": "SUSE Bug 1208777", "url": "https://bugzilla.suse.com/1208777" }, { "category": "self", "summary": "SUSE Bug 1208850", "url": "https://bugzilla.suse.com/1208850" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209118", "url": "https://bugzilla.suse.com/1209118" }, { "category": "self", "summary": "SUSE Bug 1209126", "url": "https://bugzilla.suse.com/1209126" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209289", "url": "https://bugzilla.suse.com/1209289" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1209292", "url": "https://bugzilla.suse.com/1209292" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209549", "url": "https://bugzilla.suse.com/1209549" }, { "category": "self", "summary": "SUSE Bug 1209556", "url": "https://bugzilla.suse.com/1209556" }, { "category": "self", "summary": "SUSE Bug 1209572", "url": "https://bugzilla.suse.com/1209572" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209684", "url": "https://bugzilla.suse.com/1209684" }, { "category": "self", "summary": "SUSE Bug 1209778", "url": "https://bugzilla.suse.com/1209778" }, { "category": "self", "summary": "SUSE Bug 1209798", "url": "https://bugzilla.suse.com/1209798" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3923 page", "url": "https://www.suse.com/security/cve/CVE-2021-3923/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20567 page", "url": "https://www.suse.com/security/cve/CVE-2022-20567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1076 page", "url": "https://www.suse.com/security/cve/CVE-2023-1076/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1095 page", "url": "https://www.suse.com/security/cve/CVE-2023-1095/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28772 page", "url": "https://www.suse.com/security/cve/CVE-2023-28772/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-04-10T08:26:05Z", "generator": { "date": "2023-04-10T08:26:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1801-1", "initial_release_date": "2023-04-10T08:26:05Z", "revision_history": [ { "date": "2023-04-10T08:26:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-16.130.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-16.130.1.noarch", "product_id": "kernel-devel-azure-4.12.14-16.130.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-16.130.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-16.130.1.noarch", "product_id": "kernel-source-azure-4.12.14-16.130.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-16.130.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-16.130.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-16.130.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-16.130.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-16.130.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-16.130.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-16.130.1.x86_64", "product": { "name": "kernel-azure-4.12.14-16.130.1.x86_64", "product_id": "kernel-azure-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-16.130.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-16.130.1.x86_64", "product_id": "kernel-azure-base-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-16.130.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-16.130.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-16.130.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-16.130.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-devel-4.12.14-16.130.1.x86_64", "product": { "name": "kernel-azure-kgraft-devel-4.12.14-16.130.1.x86_64", "product_id": "kernel-azure-kgraft-devel-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-16.130.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-16.130.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-16.130.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-16.130.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-16.130.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-16.130.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-16.130.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-16.130.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.130.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.130.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.130.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.130.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.130.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.130.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.130.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.130.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.130.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2021-3923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3923" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3923", "url": "https://www.suse.com/security/cve/CVE-2021-3923" }, { "category": "external", "summary": "SUSE Bug 1209778 for CVE-2021-3923", "url": "https://bugzilla.suse.com/1209778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "low" } ], "title": "CVE-2021-3923" }, { "cve": "CVE-2022-20567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20567" } ], "notes": [ { "category": "general", "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20567", "url": "https://www.suse.com/security/cve/CVE-2022-20567" }, { "category": "external", "summary": "SUSE Bug 1208850 for CVE-2022-20567", "url": "https://bugzilla.suse.com/1208850" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "moderate" } ], "title": "CVE-2022-20567" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-1076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1076" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1076", "url": "https://www.suse.com/security/cve/CVE-2023-1076" }, { "category": "external", "summary": "SUSE Bug 1208599 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1208599" }, { "category": "external", "summary": "SUSE Bug 1214019 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1214019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "moderate" } ], "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1095" } ], "notes": [ { "category": "general", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1095", "url": "https://www.suse.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "SUSE Bug 1208777 for CVE-2023-1095", "url": "https://bugzilla.suse.com/1208777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "moderate" } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "important" } ], "title": "CVE-2023-23455" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28772" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28772", "url": "https://www.suse.com/security/cve/CVE-2023-28772" }, { "category": "external", "summary": "SUSE Bug 1209549 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1209549" }, { "category": "external", "summary": "SUSE Bug 1211110 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1211110" }, { "category": "external", "summary": "SUSE Bug 1214378 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1214378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.130.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.130.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:26:05Z", "details": "important" } ], "title": "CVE-2023-28772" } ] }
suse-su-2023:1811-1
Vulnerability from csaf_suse
Published
2023-07-06 09:33
Modified
2023-07-06 09:33
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).
- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).
- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).
- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
- CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#1208843).
- CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).
- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).
The following non-security bugs were fixed:
- Do not sign the vanilla kernel (bsc#1209008).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1209785).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1209785).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1209785).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1209785).
- Revert 'PCI: hv: Fix a timing issue which causes kdump to fail occasionally' (bsc#1209785).
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).
- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).
- net: ena: optimize data access in fast-path code (bsc#1208137).
Patchnames
SUSE-2023-1811,SUSE-SLE-Module-Live-Patching-15-SP3-2023-1811,SUSE-SLE-Product-HA-15-SP3-2023-1811,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1811,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1811,SUSE-SLE-Product-RT-15-SP3-2023-1811,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1811,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1811,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1811,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1811,SUSE-SUSE-MicroOS-5.1-2023-1811,SUSE-SUSE-MicroOS-5.2-2023-1811,SUSE-Storage-7.1-2023-1811,openSUSE-SLE-15.4-2023-1811
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).\n- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#1208843).\n- CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1209785).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1209785).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1209785).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1209785).\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1209785).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n- net: ena: optimize data access in fast-path code (bsc#1208137).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1811,SUSE-SLE-Module-Live-Patching-15-SP3-2023-1811,SUSE-SLE-Product-HA-15-SP3-2023-1811,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1811,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1811,SUSE-SLE-Product-RT-15-SP3-2023-1811,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1811,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1811,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1811,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1811,SUSE-SUSE-MicroOS-5.1-2023-1811,SUSE-SUSE-MicroOS-5.2-2023-1811,SUSE-Storage-7.1-2023-1811,openSUSE-SLE-15.4-2023-1811", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1811-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1811-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231811-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1811-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028747.html" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207560", "url": "https://bugzilla.suse.com/1207560" }, { "category": "self", "summary": "SUSE Bug 1208137", "url": "https://bugzilla.suse.com/1208137" }, { "category": "self", "summary": "SUSE Bug 1208179", "url": "https://bugzilla.suse.com/1208179" }, { "category": "self", "summary": "SUSE Bug 1208598", "url": "https://bugzilla.suse.com/1208598" }, { "category": "self", "summary": "SUSE Bug 1208599", "url": "https://bugzilla.suse.com/1208599" }, { "category": "self", "summary": "SUSE Bug 1208601", "url": "https://bugzilla.suse.com/1208601" }, { "category": "self", "summary": "SUSE Bug 1208777", "url": "https://bugzilla.suse.com/1208777" }, { "category": "self", "summary": "SUSE Bug 1208787", "url": "https://bugzilla.suse.com/1208787" }, { "category": "self", "summary": "SUSE Bug 1208843", "url": "https://bugzilla.suse.com/1208843" }, { "category": "self", "summary": "SUSE Bug 1209008", "url": "https://bugzilla.suse.com/1209008" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209288", "url": "https://bugzilla.suse.com/1209288" }, { "category": "self", "summary": "SUSE Bug 1209289", "url": "https://bugzilla.suse.com/1209289" }, { "category": "self", "summary": "SUSE Bug 1209290", "url": "https://bugzilla.suse.com/1209290" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1209366", "url": "https://bugzilla.suse.com/1209366" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209549", "url": "https://bugzilla.suse.com/1209549" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209635", "url": "https://bugzilla.suse.com/1209635" }, { "category": "self", "summary": "SUSE Bug 1209636", "url": "https://bugzilla.suse.com/1209636" }, { "category": "self", "summary": "SUSE Bug 1209672", "url": "https://bugzilla.suse.com/1209672" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1209778", "url": "https://bugzilla.suse.com/1209778" }, { "category": "self", "summary": "SUSE Bug 1209785", "url": "https://bugzilla.suse.com/1209785" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3923 page", "url": "https://www.suse.com/security/cve/CVE-2021-3923/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0394 page", "url": "https://www.suse.com/security/cve/CVE-2023-0394/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1075 page", "url": "https://www.suse.com/security/cve/CVE-2023-1075/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1076 page", "url": "https://www.suse.com/security/cve/CVE-2023-1076/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1095 page", "url": "https://www.suse.com/security/cve/CVE-2023-1095/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1382 page", "url": "https://www.suse.com/security/cve/CVE-2023-1382/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1582 page", "url": "https://www.suse.com/security/cve/CVE-2023-1582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23004 page", "url": "https://www.suse.com/security/cve/CVE-2023-23004/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-25012 page", "url": "https://www.suse.com/security/cve/CVE-2023-25012/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28327 page", "url": "https://www.suse.com/security/cve/CVE-2023-28327/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28466 page", "url": "https://www.suse.com/security/cve/CVE-2023-28466/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28772 page", "url": "https://www.suse.com/security/cve/CVE-2023-28772/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-06T09:33:47Z", "generator": { "date": "2023-07-06T09:33:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1811-1", "initial_release_date": "2023-07-06T09:33:47Z", "revision_history": [ { "date": "2023-07-06T09:33:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-al-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.118.1.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.118.1.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-default-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.118.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.118.1.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch", "product_id": "kernel-devel-5.3.18-150300.59.118.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.118.1.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.118.1.noarch", "product_id": "kernel-docs-5.3.18-150300.59.118.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.118.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.118.1.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.118.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.118.1.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch", "product_id": "kernel-macros-5.3.18-150300.59.118.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.118.1.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.118.1.noarch", "product_id": "kernel-source-5.3.18-150300.59.118.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.118.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.118.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.118.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-debug-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.118.1.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-default-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-syms-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-debug-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-default-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_118-preempt-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_118-preempt-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_118-preempt-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.118.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.118.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.118.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.118.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.118.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.118.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.118.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-al-5.3.18-150300.59.118.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "dtb-al-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-zte-5.3.18-150300.59.118.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" }, "product_reference": "dtb-zte-5.3.18-150300.59.118.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2021-3923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3923" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3923", "url": "https://www.suse.com/security/cve/CVE-2021-3923" }, { "category": "external", "summary": "SUSE Bug 1209778 for CVE-2021-3923", "url": "https://bugzilla.suse.com/1209778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "low" } ], "title": "CVE-2021-3923" }, { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2023-0394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0394" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0394", "url": "https://www.suse.com/security/cve/CVE-2023-0394" }, { "category": "external", "summary": "SUSE Bug 1207168 for CVE-2023-0394", "url": "https://bugzilla.suse.com/1207168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1075", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1075" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec-\u003etx_ready.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1075", "url": "https://www.suse.com/security/cve/CVE-2023-1075" }, { "category": "external", "summary": "SUSE Bug 1208598 for CVE-2023-1075", "url": "https://bugzilla.suse.com/1208598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-1075" }, { "cve": "CVE-2023-1076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1076" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1076", "url": "https://www.suse.com/security/cve/CVE-2023-1076" }, { "category": "external", "summary": "SUSE Bug 1208599 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1208599" }, { "category": "external", "summary": "SUSE Bug 1214019 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1214019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-1095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1095" } ], "notes": [ { "category": "general", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1095", "url": "https://www.suse.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "SUSE Bug 1208777 for CVE-2023-1095", "url": "https://bugzilla.suse.com/1208777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1382" } ], "notes": [ { "category": "general", "text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1382", "url": "https://www.suse.com/security/cve/CVE-2023-1382" }, { "category": "external", "summary": "SUSE Bug 1209288 for CVE-2023-1382", "url": "https://bugzilla.suse.com/1209288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-1382" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1582" } ], "notes": [ { "category": "general", "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1582", "url": "https://www.suse.com/security/cve/CVE-2023-1582" }, { "category": "external", "summary": "SUSE Bug 1209636 for CVE-2023-1582", "url": "https://bugzilla.suse.com/1209636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-1582" }, { "cve": "CVE-2023-23004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23004", "url": "https://www.suse.com/security/cve/CVE-2023-23004" }, { "category": "external", "summary": "SUSE Bug 1208843 for CVE-2023-23004", "url": "https://bugzilla.suse.com/1208843" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-23004" }, { "cve": "CVE-2023-25012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-25012" } ], "notes": [ { "category": "general", "text": "The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-25012", "url": "https://www.suse.com/security/cve/CVE-2023-25012" }, { "category": "external", "summary": "SUSE Bug 1207560 for CVE-2023-25012", "url": "https://bugzilla.suse.com/1207560" }, { "category": "external", "summary": "SUSE Bug 1207846 for CVE-2023-25012", "url": "https://bugzilla.suse.com/1207846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-25012" }, { "cve": "CVE-2023-28327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28327" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28327", "url": "https://www.suse.com/security/cve/CVE-2023-28327" }, { "category": "external", "summary": "SUSE Bug 1209290 for CVE-2023-28327", "url": "https://bugzilla.suse.com/1209290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-28327" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28466" } ], "notes": [ { "category": "general", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28466", "url": "https://www.suse.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "SUSE Bug 1209366 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1209366" }, { "category": "external", "summary": "SUSE Bug 1210452 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1210452" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1213841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2023-28466" }, { "cve": "CVE-2023-28772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28772" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28772", "url": "https://www.suse.com/security/cve/CVE-2023-28772" }, { "category": "external", "summary": "SUSE Bug 1209549 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1209549" }, { "category": "external", "summary": "SUSE Bug 1211110 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1211110" }, { "category": "external", "summary": "SUSE Bug 1214378 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1214378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.118.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.118.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.118.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.118.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.118.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.118.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.118.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:33:47Z", "details": "important" } ], "title": "CVE-2023-28772" } ] }
suse-su-2023:2459-1
Vulnerability from csaf_suse
Published
2023-06-07 14:35
Modified
2023-06-07 14:35
Summary
Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_24_55 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2459,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2459
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_55 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2459,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2459", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2459-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2459-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232459-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2459-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029778.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-07T14:35:00Z", "generator": { "date": "2023-06-07T14:35:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2459-1", "initial_release_date": "2023-06-07T14:35:00Z", "revision_history": [ { "date": "2023-06-07T14:35:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:35:00Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:35:00Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:35:00Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:35:00Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:35:00Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_55-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:35:00Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2431-1
Vulnerability from csaf_suse
Published
2023-06-06 21:04
Modified
2023-06-06 21:04
Summary
Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_24_38 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2431,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2431
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_38 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2431,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2431", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2431-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2431-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232431-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2431-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015106.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-06T21:04:43Z", "generator": { "date": "2023-06-06T21:04:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2431-1", "initial_release_date": "2023-06-06T21:04:43Z", "revision_history": [ { "date": "2023-06-06T21:04:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T21:04:43Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T21:04:43Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T21:04:43Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T21:04:43Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T21:04:43Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T21:04:43Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T21:04:43Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:1992-1
Vulnerability from csaf_suse
Published
2023-04-25 11:38
Modified
2023-04-25 11:38
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).
- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779, bsc#1198400).
- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).
- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).
- CVE-2023-23001: Fixed misinterpretation of regulator_get return value in drivers/scsi/ufs/ufs-mediatek.c (bsc#1208829).
- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).
The following non-security bugs were fixed:
- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).
- ALSA: asihpi: check pao in control_message() (git-fixes).
- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (git-fixes).
- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).
- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).
- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).
- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).
- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).
- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).
- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).
- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).
- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).
- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (git-fixes).
- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).
- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).
- Fix error path in pci-hyperv to unlock the mutex state_lock
- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).
- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).
- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).
- Input: focaltech - use explicitly signed char type (git-fixes).
- Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table (git-fixes).
- KABI FIX FOR: NFSv4: keep state manager thread active if swap is enabled (Never, kabi).
- KVM: x86: fix sending PV IPI (git-fixes).
- NFS: Fix an Oops in nfs_d_automount() (git-fixes).
- NFS: fix disabling of swap (git-fixes).
- NFSD: Protect against filesystem freezing (git-fixes).
- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (git-fixes).
- NFSD: fix problems with cleanup on errors in nfsd4_copy (git-fixes).
- NFSD: fix use-after-free in nfsd4_ssc_setup_dul() (git-fixes).
- NFSd: fix handling of readdir in v4root vs. mount upcall timeout (git-fixes).
- NFSd: fix race to check ls_layouts (git-fixes).
- NFSd: shut down the NFSv4 state objects before the filecache (git-fixes).
- NFSd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (git-fixes).
- NFSd: zero out pointers after putting nfsd_files on COPY setup error (git-fixes).
- NFSv4.1 provide mount option to toggle trunking discovery (git-fixes).
- NFSv4.2: Fix initialisation of struct nfs4_label (git-fixes).
- NFSv4.x: Fail client initialisation if state manager thread can't run (git-fixes).
- NFSv4: Fix a credential leak in _nfs4_discover_trunking() (git-fixes).
- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (git-fixes).
- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).
- NFSv4: fix state manager flag printing (git-fixes).
- NFSv4: keep state manager thread active if swap is enabled (git-fixes).
- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).
- PCI: hv: Use async probing to reduce boot time (bsc#1207185).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).
- SUNRPC: Fix a server shutdown leak (git-fixes).
- SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).
- SUNRPC: ensure the matching upcall is in-flight upon downcall (git-fixes).
- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).
- USB: cdnsp: Fixes error: uninitialized symbol 'len' (git-fixes).
- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).
- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).
- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).
- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).
- USB: dwc3: Fix a typo in field name (git-fixes).
- USB: dwc3: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).
- USB: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).
- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).
- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).
- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).
- USB: ucsi: Fix ucsi->connector race (git-fixes).
- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: xhci: tegra: fix sleep in atomic call (git-fixes).
- alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)
- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).
- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)
- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)
- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).
- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).
- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)
- arm64: dts: imx8mp: correct usb clocks (git-fixes)
- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)
- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)
- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).
- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).
- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).
- ca8210: fix mac_len negative array access (git-fixes).
- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).
- can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events (git-fixes).
- can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (git-fixes).
- cifs: Fix smb2_set_path_size() (git-fixes).
- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).
- cifs: append path to open_enter trace event (bsc#1193629).
- cifs: avoid race conditions with parallel reconnects (bsc#1193629).
- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).
- cifs: check only tcon status on tcon related functions (bsc#1193629).
- cifs: do not poll server interfaces too regularly (bsc#1193629).
- cifs: double lock in cifs_reconnect_tcon() (git-fixes).
- cifs: dump pending mids for all channels in DebugData (bsc#1193629).
- cifs: empty interface list when server does not support query interfaces (bsc#1193629).
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).
- cifs: fix dentry lookups in directory handle cache (bsc#1193629).
- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).
- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).
- cifs: generate signkey for the channel that's reconnecting (bsc#1193629).
- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).
- cifs: lock chan_lock outside match_session (bsc#1193629).
- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).
- cifs: print session id while listing open files (bsc#1193629).
- cifs: return DFS root session id in DebugData (bsc#1193629).
- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).
- cifs: use DFS root session instead of tcon ses (bsc#1193629).
- clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown (git-fixes).
- debugfs: add debugfs_lookup_and_remove() (git-fixes).
- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).
- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).
- drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub (git-fixes).
- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).
- drm/amdkfd: Fix an illegal memory access (git-fixes).
- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).
- drm/etnaviv: fix reference leak when mmaping imported buffer (git-fixes).
- drm/i915/active: Fix missing debug object activation (git-fixes).
- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).
- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).
- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).
- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).
- drm/i915/display: clean up comments (git-fixes).
- drm/i915/gt: perform uc late init after probe error injection (git-fixes).
- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).
- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).
- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).
- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).
- drm/i915: Preserve crtc_state->inherited during state clearing (git-fixes).
- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).
- drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (git-fixes).
- dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs (git-fixes).
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).
- fbdev: au1200fb: Fix potential divide by zero (git-fixes).
- fbdev: intelfb: Fix potential divide by zero (git-fixes).
- fbdev: lxfb: Fix potential divide by zero (git-fixes).
- fbdev: nvidia: Fix potential divide by zero (git-fixes).
- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).
- fbdev: tgafb: Fix potential divide by zero (git-fixes).
- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).
- fotg210-udc: Add missing completion handler (git-fixes).
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).
- ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() (git-fixes).
- ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).
- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (git-fixes).
- gpio: davinci: Add irq chip flag to skip set wake (git-fixes).
- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).
- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).
- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).
- iio: adc: ad7791: fix IRQ flags (git-fixes).
- iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip (git-fixes).
- iio: adis16480: select CONFIG_CRC32 (git-fixes).
- iio: dac: cio-dac: Fix max DAC write value check for 12-bit (git-fixes).
- iio: light: cm32181: Unregister second I2C client if present (git-fixes).
- kABI workaround for xhci (git-fixes).
- kABI: x86/msr: Remove .fixup usage (kabi).
- kconfig: Update config changed flag before calling callback (git-fixes).
- keys: Do not cache key in task struct if key is requested from kernel thread (git-fixes).
- lan78xx: Add missing return code checks (git-fixes).
- lan78xx: Fix exception on link speed change (git-fixes).
- lan78xx: Fix memory allocation bug (git-fixes).
- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).
- lan78xx: Fix race condition in disconnect handling (git-fixes).
- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).
- lan78xx: Fix white space and style issues (git-fixes).
- lan78xx: Remove unused pause frame queue (git-fixes).
- lan78xx: Remove unused timer (git-fixes).
- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).
- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).
- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).
- mm: memcg: fix swapcached stat accounting (bsc#1209804).
- mm: mmap: remove newline at the end of the trace (git-fixes).
- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).
- mtd: rawnand: meson: fix bitmask for length in command word (git-fixes).
- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).
- mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (git-fixes).
- mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min (git-fixes).
- mtdblock: tolerate corrected bit-flips (git-fixes).
- net: asix: fix modprobe 'sysfs: cannot create duplicate filename' (git-fixes).
- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).
- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).
- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).
- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).
- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).
- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).
- net: usb: asix: remove redundant assignment to variable reg (git-fixes).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).
- net: usb: lan78xx: Limit packet length to skb->len (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).
- net: usb: smsc75xx: Limit packet length to skb->len (git-fixes).
- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).
- net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).
- net: usb: use eth_hw_addr_set() (git-fixes).
- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).
- nilfs2: fix sysfs interface lifetime (git-fixes).
- nvme-tcp: always fail a request when sending it failed (bsc#1208902).
- pNFS/filelayout: Fix coalescing test for single DS (git-fixes).
- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).
- pinctrl: at91-pio4: fix domain name assignment (git-fixes).
- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).
- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).
- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).
- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).
- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).
- platform/x86: think-lmi: Clean up display of current_value on Thinkstation (git-fixes).
- platform/x86: think-lmi: Fix memory leak when showing current settings (git-fixes).
- platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings (git-fixes).
- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).
- platform/x86: think-lmi: Opcode support (bsc#1210050).
- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).
- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).
- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).
- platform/x86: think-lmi: add debug_cmd (bsc#1210050).
- platform/x86: think-lmi: add missing type attribute (git-fixes).
- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).
- platform/x86: think-lmi: only display possible_values if available (git-fixes).
- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).
- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).
- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).
- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).
- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).
- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).
- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).
- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).
- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).
- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).
- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).
- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).
- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).
- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).
- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).
- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).
- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).
- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).
- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).
- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).
- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).
- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).
- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).
- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).
- platform/x86: thinkpad_acpi: Remove 'goto err_exit' from hotkey_init() (bsc#1210050).
- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).
- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).
- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).
- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).
- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).
- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).
- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).
- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).
- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).
- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).
- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).
- powerpc/btext: add missing of_node_put (bsc#1065729).
- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).
- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).
- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).
- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).
- powerpc/kexec_file: fix implicit decl error (bsc#1194869).
- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).
- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).
- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).
- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).
- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).
- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).
- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).
- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).
- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).
- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).
- ppc64le: HWPOISON_INJECT=m (bsc#1209572).
- pwm: cros-ec: Explicitly set .polarity in .get_state() (git-fixes).
- pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).
- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).
- rcu: Fix rcu_torture_read ftrace event (git-fixes).
- ring-buffer: Fix race while reader and writer are on the same page (git-fixes).
- ring-buffer: Handle race between rb_move_tail and rb_check_pages (git-fixes).
- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).
- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).
- s390/dasd: fix no record found for raw_track_access (bsc#1207574).
- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).
- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).
- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).
- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).
- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).
- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).
- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).
- serial: fsl_lpuart: Fix comment typo (git-fixes).
- smb3: fix unusable share after force unmount failure (bsc#1193629).
- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).
- struct dwc3: mask new member (git-fixes).
- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).
- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).
- thunderbolt: Disable interrupt auto clear for rings (git-fixes).
- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).
- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).
- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).
- timers: Prevent union confusion from unexpected (git-fixes)
- trace/hwlat: Do not start per-cpu thread if it is already running (git-fixes).
- trace/hwlat: Do not wipe the contents of per-cpu thread data (git-fixes).
- trace/hwlat: make use of the helper function kthread_run_on_cpu() (git-fixes).
- tracing: Add trace_array_puts() to write into instance (git-fixes).
- tracing: Fix wrong return in kprobe_event_gen_test.c (git-fixes).
- tracing: Free error logs of tracing instances (git-fixes).
- tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance (git-fixes).
- tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).
- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).
- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).
- tty: serial: sh-sci: Fix transmit end interrupt handler (git-fixes).
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).
- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).
- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (git-fixes).
- wifi: mac80211: fix qos on mesh interfaces (git-fixes).
- wireguard: ratelimiter: use hrtimer in selftest (git-fixes)
- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).
- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).
- x86/fpu: Cache xfeature flags from CPUID (git-fixes).
- x86/fpu: Remove unused supervisor only offsets (git-fixes).
- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).
- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).
- x86/mce: Allow instrumentation during task work queueing (git-fixes).
- x86/mce: Mark mce_end() noinstr (git-fixes).
- x86/mce: Mark mce_panic() noinstr (git-fixes).
- x86/mce: Mark mce_read_aux() noinstr (git-fixes).
- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).
- x86/msr: Remove .fixup usage (git-fixes).
- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).
- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).
- x86/uaccess: Move variable into switch case statement (git-fixes).
- x86: Annotate call_on_stack() (git-fixes).
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).
- xfs: convert ptag flags to unsigned (git-fixes).
- xfs: do not assert fail on perag references on teardown (git-fixes).
- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).
- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).
- xfs: remove xfs_setattr_time() declaration (git-fixes).
- xfs: zero inode fork buffer at allocation (git-fixes).
- xhci: Free the command allocated for setting LPM if we return early (git-fixes).
- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-fixes).
- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).
- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (git-fixes).
Patchnames
SUSE-2023-1992,SUSE-SLE-Micro-5.3-2023-1992,SUSE-SLE-Micro-5.4-2023-1992,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1992,SUSE-SLE-Module-RT-15-SP4-2023-1992,openSUSE-Leap-Micro-5.3-2023-1992,openSUSE-SLE-15.4-2023-1992
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779, bsc#1198400).\n- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).\n- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).\n- CVE-2023-23001: Fixed misinterpretation of regulator_get return value in drivers/scsi/ufs/ufs-mediatek.c (bsc#1208829).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n\nThe following non-security bugs were fixed:\n\n- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).\n- ALSA: asihpi: check pao in control_message() (git-fixes).\n- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (git-fixes).\n- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).\n- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).\n- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).\n- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).\n- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).\n- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).\n- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).\n- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).\n- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).\n- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (git-fixes).\n- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).\n- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).\n- Fix error path in pci-hyperv to unlock the mutex state_lock\n- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).\n- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).\n- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).\n- Input: focaltech - use explicitly signed char type (git-fixes).\n- Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table (git-fixes).\n- KABI FIX FOR: NFSv4: keep state manager thread active if swap is enabled (Never, kabi).\n- KVM: x86: fix sending PV IPI (git-fixes).\n- NFS: Fix an Oops in nfs_d_automount() (git-fixes).\n- NFS: fix disabling of swap (git-fixes).\n- NFSD: Protect against filesystem freezing (git-fixes).\n- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (git-fixes).\n- NFSD: fix problems with cleanup on errors in nfsd4_copy (git-fixes).\n- NFSD: fix use-after-free in nfsd4_ssc_setup_dul() (git-fixes).\n- NFSd: fix handling of readdir in v4root vs. mount upcall timeout (git-fixes).\n- NFSd: fix race to check ls_layouts (git-fixes).\n- NFSd: shut down the NFSv4 state objects before the filecache (git-fixes).\n- NFSd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (git-fixes).\n- NFSd: zero out pointers after putting nfsd_files on COPY setup error (git-fixes).\n- NFSv4.1 provide mount option to toggle trunking discovery (git-fixes).\n- NFSv4.2: Fix initialisation of struct nfs4_label (git-fixes).\n- NFSv4.x: Fail client initialisation if state manager thread can\u0027t run (git-fixes).\n- NFSv4: Fix a credential leak in _nfs4_discover_trunking() (git-fixes).\n- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (git-fixes).\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- NFSv4: fix state manager flag printing (git-fixes).\n- NFSv4: keep state manager thread active if swap is enabled (git-fixes).\n- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- PCI: hv: Use async probing to reduce boot time (bsc#1207185).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).\n- SUNRPC: ensure the matching upcall is in-flight upon downcall (git-fixes).\n- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).\n- USB: cdnsp: Fixes error: uninitialized symbol \u0027len\u0027 (git-fixes).\n- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).\n- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).\n- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).\n- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).\n- USB: dwc3: Fix a typo in field name (git-fixes).\n- USB: dwc3: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).\n- USB: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).\n- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).\n- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).\n- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).\n- USB: ucsi: Fix ucsi-\u003econnector race (git-fixes).\n- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: xhci: tegra: fix sleep in atomic call (git-fixes).\n- alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)\n- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)\n- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).\n- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).\n- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)\n- arm64: dts: imx8mp: correct usb clocks (git-fixes)\n- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)\n- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)\n- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).\n- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).\n- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).\n- ca8210: fix mac_len negative array access (git-fixes).\n- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).\n- can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events (git-fixes).\n- can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (git-fixes).\n- cifs: Fix smb2_set_path_size() (git-fixes).\n- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).\n- cifs: append path to open_enter trace event (bsc#1193629).\n- cifs: avoid race conditions with parallel reconnects (bsc#1193629).\n- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).\n- cifs: check only tcon status on tcon related functions (bsc#1193629).\n- cifs: do not poll server interfaces too regularly (bsc#1193629).\n- cifs: double lock in cifs_reconnect_tcon() (git-fixes).\n- cifs: dump pending mids for all channels in DebugData (bsc#1193629).\n- cifs: empty interface list when server does not support query interfaces (bsc#1193629).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).\n- cifs: fix dentry lookups in directory handle cache (bsc#1193629).\n- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).\n- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).\n- cifs: generate signkey for the channel that\u0027s reconnecting (bsc#1193629).\n- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).\n- cifs: lock chan_lock outside match_session (bsc#1193629).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).\n- cifs: print session id while listing open files (bsc#1193629).\n- cifs: return DFS root session id in DebugData (bsc#1193629).\n- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).\n- cifs: use DFS root session instead of tcon ses (bsc#1193629).\n- clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown (git-fixes).\n- debugfs: add debugfs_lookup_and_remove() (git-fixes).\n- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).\n- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).\n- drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub (git-fixes).\n- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).\n- drm/amdkfd: Fix an illegal memory access (git-fixes).\n- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).\n- drm/etnaviv: fix reference leak when mmaping imported buffer (git-fixes).\n- drm/i915/active: Fix missing debug object activation (git-fixes).\n- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).\n- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).\n- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).\n- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).\n- drm/i915/display: clean up comments (git-fixes).\n- drm/i915/gt: perform uc late init after probe error injection (git-fixes).\n- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).\n- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).\n- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).\n- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).\n- drm/i915: Preserve crtc_state-\u003einherited during state clearing (git-fixes).\n- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).\n- drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (git-fixes).\n- dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs (git-fixes).\n- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).\n- fbdev: au1200fb: Fix potential divide by zero (git-fixes).\n- fbdev: intelfb: Fix potential divide by zero (git-fixes).\n- fbdev: lxfb: Fix potential divide by zero (git-fixes).\n- fbdev: nvidia: Fix potential divide by zero (git-fixes).\n- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).\n- fbdev: tgafb: Fix potential divide by zero (git-fixes).\n- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).\n- fotg210-udc: Add missing completion handler (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- ftrace: Fix issue that \u0027direct-\u003eaddr\u0027 not restored in modify_ftrace_direct() (git-fixes).\n- ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).\n- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (git-fixes).\n- gpio: davinci: Add irq chip flag to skip set wake (git-fixes).\n- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).\n- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).\n- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).\n- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).\n- iio: adc: ad7791: fix IRQ flags (git-fixes).\n- iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip (git-fixes).\n- iio: adis16480: select CONFIG_CRC32 (git-fixes).\n- iio: dac: cio-dac: Fix max DAC write value check for 12-bit (git-fixes).\n- iio: light: cm32181: Unregister second I2C client if present (git-fixes).\n- kABI workaround for xhci (git-fixes).\n- kABI: x86/msr: Remove .fixup usage (kabi).\n- kconfig: Update config changed flag before calling callback (git-fixes).\n- keys: Do not cache key in task struct if key is requested from kernel thread (git-fixes).\n- lan78xx: Add missing return code checks (git-fixes).\n- lan78xx: Fix exception on link speed change (git-fixes).\n- lan78xx: Fix memory allocation bug (git-fixes).\n- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).\n- lan78xx: Fix race condition in disconnect handling (git-fixes).\n- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).\n- lan78xx: Fix white space and style issues (git-fixes).\n- lan78xx: Remove unused pause frame queue (git-fixes).\n- lan78xx: Remove unused timer (git-fixes).\n- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).\n- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).\n- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).\n- mm: memcg: fix swapcached stat accounting (bsc#1209804).\n- mm: mmap: remove newline at the end of the trace (git-fixes).\n- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).\n- mtd: rawnand: meson: fix bitmask for length in command word (git-fixes).\n- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).\n- mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (git-fixes).\n- mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min (git-fixes).\n- mtdblock: tolerate corrected bit-flips (git-fixes).\n- net: asix: fix modprobe \u0027sysfs: cannot create duplicate filename\u0027 (git-fixes).\n- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).\n- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).\n- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).\n- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).\n- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).\n- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).\n- net: usb: asix: remove redundant assignment to variable reg (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).\n- nilfs2: fix sysfs interface lifetime (git-fixes).\n- nvme-tcp: always fail a request when sending it failed (bsc#1208902).\n- pNFS/filelayout: Fix coalescing test for single DS (git-fixes).\n- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).\n- pinctrl: at91-pio4: fix domain name assignment (git-fixes).\n- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).\n- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).\n- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).\n- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).\n- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).\n- platform/x86: think-lmi: Clean up display of current_value on Thinkstation (git-fixes).\n- platform/x86: think-lmi: Fix memory leak when showing current settings (git-fixes).\n- platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings (git-fixes).\n- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).\n- platform/x86: think-lmi: Opcode support (bsc#1210050).\n- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).\n- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).\n- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).\n- platform/x86: think-lmi: add debug_cmd (bsc#1210050).\n- platform/x86: think-lmi: add missing type attribute (git-fixes).\n- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).\n- platform/x86: think-lmi: only display possible_values if available (git-fixes).\n- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).\n- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).\n- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).\n- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).\n- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).\n- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).\n- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).\n- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove \u0027goto err_exit\u0027 from hotkey_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).\n- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).\n- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).\n- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).\n- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).\n- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).\n- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).\n- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).\n- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).\n- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).\n- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).\n- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).\n- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).\n- powerpc/kexec_file: fix implicit decl error (bsc#1194869).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).\n- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).\n- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- pwm: cros-ec: Explicitly set .polarity in .get_state() (git-fixes).\n- pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).\n- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).\n- rcu: Fix rcu_torture_read ftrace event (git-fixes).\n- ring-buffer: Fix race while reader and writer are on the same page (git-fixes).\n- ring-buffer: Handle race between rb_move_tail and rb_check_pages (git-fixes).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).\n- s390/dasd: fix no record found for raw_track_access (bsc#1207574).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).\n- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).\n- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).\n- serial: fsl_lpuart: Fix comment typo (git-fixes).\n- smb3: fix unusable share after force unmount failure (bsc#1193629).\n- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).\n- struct dwc3: mask new member (git-fixes).\n- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).\n- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).\n- thunderbolt: Disable interrupt auto clear for rings (git-fixes).\n- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).\n- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).\n- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).\n- timers: Prevent union confusion from unexpected (git-fixes)\n- trace/hwlat: Do not start per-cpu thread if it is already running (git-fixes).\n- trace/hwlat: Do not wipe the contents of per-cpu thread data (git-fixes).\n- trace/hwlat: make use of the helper function kthread_run_on_cpu() (git-fixes).\n- tracing: Add trace_array_puts() to write into instance (git-fixes).\n- tracing: Fix wrong return in kprobe_event_gen_test.c (git-fixes).\n- tracing: Free error logs of tracing instances (git-fixes).\n- tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance (git-fixes).\n- tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).\n- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).\n- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).\n- tty: serial: sh-sci: Fix transmit end interrupt handler (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).\n- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (git-fixes).\n- wifi: mac80211: fix qos on mesh interfaces (git-fixes).\n- wireguard: ratelimiter: use hrtimer in selftest (git-fixes)\n- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).\n- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/fpu: Cache xfeature flags from CPUID (git-fixes).\n- x86/fpu: Remove unused supervisor only offsets (git-fixes).\n- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).\n- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).\n- x86/mce: Allow instrumentation during task work queueing (git-fixes).\n- x86/mce: Mark mce_end() noinstr (git-fixes).\n- x86/mce: Mark mce_panic() noinstr (git-fixes).\n- x86/mce: Mark mce_read_aux() noinstr (git-fixes).\n- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).\n- x86/msr: Remove .fixup usage (git-fixes).\n- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).\n- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).\n- x86/uaccess: Move variable into switch case statement (git-fixes).\n- x86: Annotate call_on_stack() (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- xfs: convert ptag flags to unsigned (git-fixes).\n- xfs: do not assert fail on perag references on teardown (git-fixes).\n- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).\n- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).\n- xfs: remove xfs_setattr_time() declaration (git-fixes).\n- xfs: zero inode fork buffer at allocation (git-fixes).\n- xhci: Free the command allocated for setting LPM if we return early (git-fixes).\n- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-fixes).\n- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).\n- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1992,SUSE-SLE-Micro-5.3-2023-1992,SUSE-SLE-Micro-5.4-2023-1992,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1992,SUSE-SLE-Module-RT-15-SP4-2023-1992,openSUSE-Leap-Micro-5.3-2023-1992,openSUSE-SLE-15.4-2023-1992", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1992-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1992-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231992-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1992-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028974.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1109158", "url": "https://bugzilla.suse.com/1109158" }, { "category": "self", "summary": "SUSE Bug 1189998", "url": "https://bugzilla.suse.com/1189998" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1203200", "url": "https://bugzilla.suse.com/1203200" }, { "category": "self", "summary": "SUSE Bug 1206552", "url": "https://bugzilla.suse.com/1206552" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207185", "url": "https://bugzilla.suse.com/1207185" }, { "category": "self", "summary": "SUSE Bug 1207574", "url": "https://bugzilla.suse.com/1207574" }, { "category": "self", "summary": "SUSE Bug 1208602", "url": "https://bugzilla.suse.com/1208602" }, { "category": "self", "summary": "SUSE Bug 1208815", "url": "https://bugzilla.suse.com/1208815" }, { "category": "self", "summary": "SUSE Bug 1208829", "url": "https://bugzilla.suse.com/1208829" }, { "category": "self", "summary": "SUSE Bug 1208902", "url": "https://bugzilla.suse.com/1208902" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209118", "url": "https://bugzilla.suse.com/1209118" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209290", "url": "https://bugzilla.suse.com/1209290" }, { "category": "self", "summary": "SUSE Bug 1209292", "url": "https://bugzilla.suse.com/1209292" }, { "category": "self", "summary": "SUSE Bug 1209366", "url": "https://bugzilla.suse.com/1209366" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209556", "url": "https://bugzilla.suse.com/1209556" }, { "category": "self", "summary": "SUSE Bug 1209572", "url": "https://bugzilla.suse.com/1209572" }, { "category": "self", "summary": "SUSE Bug 1209600", "url": "https://bugzilla.suse.com/1209600" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209635", "url": "https://bugzilla.suse.com/1209635" }, { "category": "self", "summary": "SUSE Bug 1209636", "url": "https://bugzilla.suse.com/1209636" }, { "category": "self", "summary": "SUSE Bug 1209681", "url": "https://bugzilla.suse.com/1209681" }, { "category": "self", "summary": "SUSE Bug 1209684", "url": "https://bugzilla.suse.com/1209684" }, { "category": "self", "summary": "SUSE Bug 1209687", "url": "https://bugzilla.suse.com/1209687" }, { "category": "self", "summary": "SUSE Bug 1209779", "url": "https://bugzilla.suse.com/1209779" }, { "category": "self", "summary": "SUSE Bug 1209788", "url": "https://bugzilla.suse.com/1209788" }, { "category": "self", "summary": "SUSE Bug 1209798", "url": "https://bugzilla.suse.com/1209798" }, { "category": "self", "summary": "SUSE Bug 1209799", "url": "https://bugzilla.suse.com/1209799" }, { "category": "self", "summary": "SUSE Bug 1209804", "url": "https://bugzilla.suse.com/1209804" }, { "category": "self", "summary": "SUSE Bug 1209805", "url": "https://bugzilla.suse.com/1209805" }, { "category": "self", "summary": "SUSE Bug 1210050", "url": "https://bugzilla.suse.com/1210050" }, { "category": "self", "summary": "SUSE Bug 1210203", "url": "https://bugzilla.suse.com/1210203" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0394 page", "url": "https://www.suse.com/security/cve/CVE-2023-0394/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1582 page", "url": "https://www.suse.com/security/cve/CVE-2023-1582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1611 page", "url": "https://www.suse.com/security/cve/CVE-2023-1611/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1637 page", "url": "https://www.suse.com/security/cve/CVE-2023-1637/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1652 page", "url": "https://www.suse.com/security/cve/CVE-2023-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1838 page", "url": "https://www.suse.com/security/cve/CVE-2023-1838/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23001 page", "url": "https://www.suse.com/security/cve/CVE-2023-23001/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28327 page", "url": "https://www.suse.com/security/cve/CVE-2023-28327/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28466 page", "url": "https://www.suse.com/security/cve/CVE-2023-28466/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-04-25T11:38:05Z", "generator": { "date": "2023-04-25T11:38:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1992-1", "initial_release_date": "2023-04-25T11:38:05Z", "revision_history": [ { "date": "2023-04-25T11:38:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "product": { "name": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "product_id": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.14.21-150400.15.23.1.noarch", "product": { "name": "kernel-source-rt-5.14.21-150400.15.23.1.noarch", "product_id": "kernel-source-rt-5.14.21-150400.15.23.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product_id": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product": { "name": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product_id": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product_id": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt-extra-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt-extra-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt-livepatch-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt-livepatch-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt-optional-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt-optional-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "product_id": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product_id": "kselftests-kmp-rt-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product_id": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.14.21-150400.15.23.1.x86_64", "product_id": "reiserfs-kmp-rt-5.14.21-150400.15.23.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Real Time Module 15 SP4", "product": { "name": "SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150400.15.23.1.noarch as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150400.15.23.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150400.15.23.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150400.15.23.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2023-0394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0394" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0394", "url": "https://www.suse.com/security/cve/CVE-2023-0394" }, { "category": "external", "summary": "SUSE Bug 1207168 for CVE-2023-0394", "url": "https://bugzilla.suse.com/1207168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "moderate" } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1582" } ], "notes": [ { "category": "general", "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1582", "url": "https://www.suse.com/security/cve/CVE-2023-1582" }, { "category": "external", "summary": "SUSE Bug 1209636 for CVE-2023-1582", "url": "https://bugzilla.suse.com/1209636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "moderate" } ], "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1611", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1611" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1611", "url": "https://www.suse.com/security/cve/CVE-2023-1611" }, { "category": "external", "summary": "SUSE Bug 1209687 for CVE-2023-1611", "url": "https://bugzilla.suse.com/1209687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "moderate" } ], "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1637" } ], "notes": [ { "category": "general", "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1637", "url": "https://www.suse.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "SUSE Bug 1209779 for CVE-2023-1637", "url": "https://bugzilla.suse.com/1209779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "moderate" } ], "title": "CVE-2023-1637" }, { "cve": "CVE-2023-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1652" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1652", "url": "https://www.suse.com/security/cve/CVE-2023-1652" }, { "category": "external", "summary": "SUSE Bug 1209788 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209788" }, { "category": "external", "summary": "SUSE Bug 1209797 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "important" } ], "title": "CVE-2023-1652" }, { "cve": "CVE-2023-1838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1838" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1838", "url": "https://www.suse.com/security/cve/CVE-2023-1838" }, { "category": "external", "summary": "SUSE Bug 1210203 for CVE-2023-1838", "url": "https://bugzilla.suse.com/1210203" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "moderate" } ], "title": "CVE-2023-1838" }, { "cve": "CVE-2023-23001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23001" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c misinterprets the regulator_get return value (expects it to be NULL in the error case, whereas it is actually an error pointer).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23001", "url": "https://www.suse.com/security/cve/CVE-2023-23001" }, { "category": "external", "summary": "SUSE Bug 1208829 for CVE-2023-23001", "url": "https://bugzilla.suse.com/1208829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "low" } ], "title": "CVE-2023-23001" }, { "cve": "CVE-2023-28327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28327" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28327", "url": "https://www.suse.com/security/cve/CVE-2023-28327" }, { "category": "external", "summary": "SUSE Bug 1209290 for CVE-2023-28327", "url": "https://bugzilla.suse.com/1209290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "moderate" } ], "title": "CVE-2023-28327" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28466" } ], "notes": [ { "category": "general", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28466", "url": "https://www.suse.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "SUSE Bug 1209366 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1209366" }, { "category": "external", "summary": "SUSE Bug 1210452 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1210452" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1213841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_23-rt-1-150400.1.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.23.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.23.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-25T11:38:05Z", "details": "important" } ], "title": "CVE-2023-28466" } ] }
suse-su-2023:2455-1
Vulnerability from csaf_suse
Published
2023-06-07 14:34
Modified
2023-06-07 14:34
Summary
Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_24_21 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2455,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2455
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_21 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2455,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2455", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2455-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2455-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232455-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2455-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029779.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-07T14:34:27Z", "generator": { "date": "2023-06-07T14:34:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2455-1", "initial_release_date": "2023-06-07T14:34:27Z", "revision_history": [ { "date": "2023-06-07T14:34:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:34:27Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:34:27Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:34:27Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:34:27Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:34:27Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:34:27Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_21-default-10-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:34:27Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2443-1
Vulnerability from csaf_suse
Published
2023-06-07 11:34
Modified
2023-06-07 11:34
Summary
Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_24_33 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2443,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2443
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_33 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2443,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2443", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2443-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2443-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232443-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2443-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015109.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-07T11:34:52Z", "generator": { "date": "2023-06-07T11:34:52Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2443-1", "initial_release_date": "2023-06-07T11:34:52Z", "revision_history": [ { "date": "2023-06-07T11:34:52Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:34:52Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:34:52Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:34:52Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:34:52Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:34:52Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:34:52Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_33-default-7-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:34:52Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:1803-1
Vulnerability from csaf_suse
Published
2023-04-10 09:07
Modified
2023-04-10 09:07
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).
- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).
- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).
- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).
The following non-security bugs were fixed:
- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).
- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
- Do not sign the vanilla kernel (bsc#1209008).
- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).
- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)
- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes). [iivanov] Fix Patch-mainline to v6.3-rc5
- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).
- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).
- PCI/MSI: Mask all unused MSI-X entries (git-fixes).
- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).
- PCI/PM: Always return devices to D0 when thawing (git-fixes).
- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).
- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).
- PCI: Add ACS quirk for iProc PAXB (git-fixes).
- PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 (git-fixes).
- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).
- PCI: Make ACS quirk implementations more uniform (git-fixes).
- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).
- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).
- PCI: Unify ACS quirk desired vs provided checking (git-fixes).
- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).
- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).
- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).
- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).
- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).
- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).
- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).
- PCI: aardvark: Improve link training (git-fixes).
- PCI: aardvark: Indicate error in 'val' when config read fails (git-fixes).
- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).
- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).
- PCI: aardvark: Train link immediately after enabling training (git-fixes).
- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).
- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).
- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).
- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).
- PCI: tegra: Fix OF node reference leak (git-fixes).
- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).
- PM: hibernate: flush swap writer after marking (git-fixes).
- README.BRANCH: Adding myself to the maintainer list
- README: remove copy of config and update the text (bsc#1191924)
- Revert 'PCI: hv: Fix a timing issue which causes kdump to fail occasionally' (bsc#1207001).
- Revert 'arm64: dts: juno: add dma-ranges property' (git-fixes)
- Revert 'mei: me: enable asynchronous probing' (bsc#1208048, bsc#1209126).
- SUNRPC: Fix a server shutdown leak (git-fixes).
- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).
- arm64/alternatives: do not patch up internal branches (git-fixes)
- arm64/alternatives: move length validation inside the subsection (git-fixes)
- arm64/alternatives: use subsections for replacement sequences (git-fixes)
- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)
- arm64/mm: fix variable 'pud' set but not used (git-fixes)
- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)
- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)
- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).
- arm64: Do not forget syscall when starting a new thread. (git-fixes)
- arm64: Fix compiler warning from pte_unmap() with (git-fixes)
- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)
- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)
- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)
- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)
- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)
- arm64: kprobe: make page to RO mode when allocate it (git-fixes)
- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)
- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)
- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)
- arm64: unwind: Prohibit probing on return_address() (git-fixes)
- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)
- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).
- git_sort: tests: Adjust to new net repository location
- git_sort: tests: Fix tests failing on SLE15 Use the correct base image, pygit2 is not found by pythong otherwise.
- git_sort: tests: Kernel:tools does not have Leap repos, use SLE
- git_sort: tests: Use 15.4, 15.3 is EOL
- git_sort: tests: do not disable package repository GPG check This adds the Kernel repository key and enables GPG check for package installation inside containers.
- git_sort: tests: exit on error
- ima: Fix function name error in comment (git-fixes).
- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).
- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).
- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).
- kfifo: fix ternary sign extension bugs (git-fixes).
- kgdb: Drop malformed kernel doc comment (git-fixes).
- media: coda: Add check for dcoda_iram_alloc (git-fixes).
- media: coda: Add check for kmalloc (git-fixes).
- media: platform: ti: Add missing check for devm_regulator_get (git-fixes).
- net: usb: lan78xx: Limit packet length to skb->len (git-fixes).
- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).
- net: usb: smsc75xx: Limit packet length to skb->len (git-fixes).
- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).
- net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).
- powerpc/btext: add missing of_node_put (bsc#1065729).
- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).
- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).
- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).
- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).
- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).
- ppc64le: HWPOISON_INJECT=m (bsc#1209572).
- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).
- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).
- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).
- scripts/osc_wrapper: Assign spec with *.spec file when building.
- scripts/sequence-patch.sh: remove obsolete egrep Avoids a warning and prepares for ultimate removal - boo#1203092
- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).
- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).
- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).
- timers: Clear timer_base::must_forward_clk with (bsc#1207890)
- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).
- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).
- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).
- usb: dwc3: exynos: Fix remove() function (git-fixes).
- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).
- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).
- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).
- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).
- x86/apic: Add name to irq chip (bsc#1206010).
- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).
- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).
- x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c (git-fixes).
- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).
- x86/ioapic: Force affinity setup before startup (bsc#1193231).
- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).
- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).
- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).
- x86/power: Fix 'nosmt' vs hibernation triple fault during resume (git-fixes).
- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).
- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).
- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).
- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).
- xen-netfront: Fix NULL sring after live migration (git-fixes).
- xen-netfront: Fix mismatched rtnl_unlock (git-fixes).
- xen-netfront: Fix race between device setup and open (git-fixes).
- xen-netfront: Update features after registering netdev (git-fixes).
- xen-netfront: enable device after manual module load (git-fixes).
- xen-netfront: fix potential deadlock in xennet_remove() (git-fixes).
- xen-netfront: wait xenbus state change when load module manually (git-fixes).
- xen/netfront: fix waiting for xenbus state change (git-fixes).
- xen/netfront: stop tx queues during live migration (git-fixes).
- xen/platform-pci: add missing free_irq() in error path (git-fixes).
Patchnames
SUSE-2023-1803,SUSE-SLE-HA-12-SP5-2023-1803,SUSE-SLE-Live-Patching-12-SP5-2023-1803,SUSE-SLE-SDK-12-SP5-2023-1803,SUSE-SLE-SERVER-12-SP5-2023-1803,SUSE-SLE-WE-12-SP5-2023-1803
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).\n- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Do not sign the vanilla kernel (bsc#1209008).\n- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).\n- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes). [iivanov] Fix Patch-mainline to v6.3-rc5\n- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).\n- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).\n- PCI/MSI: Mask all unused MSI-X entries (git-fixes).\n- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).\n- PCI/PM: Always return devices to D0 when thawing (git-fixes).\n- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).\n- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).\n- PCI: Add ACS quirk for iProc PAXB (git-fixes).\n- PCI: Avoid FLR for AMD Matisse HD Audio \u0026 USB 3.0 (git-fixes).\n- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).\n- PCI: Make ACS quirk implementations more uniform (git-fixes).\n- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).\n- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).\n- PCI: Unify ACS quirk desired vs provided checking (git-fixes).\n- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).\n- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).\n- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).\n- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: aardvark: Improve link training (git-fixes).\n- PCI: aardvark: Indicate error in \u0027val\u0027 when config read fails (git-fixes).\n- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).\n- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).\n- PCI: aardvark: Train link immediately after enabling training (git-fixes).\n- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).\n- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).\n- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).\n- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).\n- PCI: tegra: Fix OF node reference leak (git-fixes).\n- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- README.BRANCH: Adding myself to the maintainer list\n- README: remove copy of config and update the text (bsc#1191924)\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1207001).\n- Revert \u0027arm64: dts: juno: add dma-ranges property\u0027 (git-fixes)\n- Revert \u0027mei: me: enable asynchronous probing\u0027 (bsc#1208048, bsc#1209126).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).\n- arm64/alternatives: do not patch up internal branches (git-fixes)\n- arm64/alternatives: move length validation inside the subsection (git-fixes)\n- arm64/alternatives: use subsections for replacement sequences (git-fixes)\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64/mm: fix variable \u0027pud\u0027 set but not used (git-fixes)\n- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)\n- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)\n- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).\n- arm64: Do not forget syscall when starting a new thread. (git-fixes)\n- arm64: Fix compiler warning from pte_unmap() with (git-fixes)\n- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)\n- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)\n- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)\n- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)\n- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)\n- arm64: kprobe: make page to RO mode when allocate it (git-fixes)\n- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)\n- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)\n- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)\n- arm64: unwind: Prohibit probing on return_address() (git-fixes)\n- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- git_sort: tests: Adjust to new net repository location\n- git_sort: tests: Fix tests failing on SLE15 Use the correct base image, pygit2 is not found by pythong otherwise.\n- git_sort: tests: Kernel:tools does not have Leap repos, use SLE\n- git_sort: tests: Use 15.4, 15.3 is EOL\n- git_sort: tests: do not disable package repository GPG check This adds the Kernel repository key and enables GPG check for package installation inside containers.\n- git_sort: tests: exit on error\n- ima: Fix function name error in comment (git-fixes).\n- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).\n- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- media: coda: Add check for dcoda_iram_alloc (git-fixes).\n- media: coda: Add check for kmalloc (git-fixes).\n- media: platform: ti: Add missing check for devm_regulator_get (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- scripts/osc_wrapper: Assign spec with *.spec file when building.\n- scripts/sequence-patch.sh: remove obsolete egrep Avoids a warning and prepares for ultimate removal - boo#1203092\n- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).\n- timers: Clear timer_base::must_forward_clk with (bsc#1207890)\n- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).\n- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).\n- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).\n- usb: dwc3: exynos: Fix remove() function (git-fixes).\n- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).\n- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).\n- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).\n- x86/apic: Add name to irq chip (bsc#1206010).\n- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).\n- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).\n- x86/build: Add \u0027set -e\u0027 to mkcapflags.sh to delete broken capflags.c (git-fixes).\n- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1193231).\n- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).\n- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).\n- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).\n- x86/power: Fix \u0027nosmt\u0027 vs hibernation triple fault during resume (git-fixes).\n- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).\n- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).\n- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).\n- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).\n- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).\n- xen-netfront: Fix NULL sring after live migration (git-fixes).\n- xen-netfront: Fix mismatched rtnl_unlock (git-fixes).\n- xen-netfront: Fix race between device setup and open (git-fixes).\n- xen-netfront: Update features after registering netdev (git-fixes).\n- xen-netfront: enable device after manual module load (git-fixes).\n- xen-netfront: fix potential deadlock in xennet_remove() (git-fixes).\n- xen-netfront: wait xenbus state change when load module manually (git-fixes).\n- xen/netfront: fix waiting for xenbus state change (git-fixes).\n- xen/netfront: stop tx queues during live migration (git-fixes).\n- xen/platform-pci: add missing free_irq() in error path (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1803,SUSE-SLE-HA-12-SP5-2023-1803,SUSE-SLE-Live-Patching-12-SP5-2023-1803,SUSE-SLE-SDK-12-SP5-2023-1803,SUSE-SLE-SERVER-12-SP5-2023-1803,SUSE-SLE-WE-12-SP5-2023-1803", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1803-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1803-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231803-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1803-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028738.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1076830", "url": "https://bugzilla.suse.com/1076830" }, { "category": "self", "summary": "SUSE Bug 1109158", "url": "https://bugzilla.suse.com/1109158" }, { "category": "self", "summary": "SUSE Bug 1181001", "url": "https://bugzilla.suse.com/1181001" }, { "category": "self", "summary": "SUSE Bug 1191924", "url": "https://bugzilla.suse.com/1191924" }, { "category": "self", "summary": "SUSE Bug 1193231", "url": "https://bugzilla.suse.com/1193231" }, { "category": "self", "summary": "SUSE Bug 1199837", "url": "https://bugzilla.suse.com/1199837" }, { "category": "self", "summary": "SUSE Bug 1203092", "url": "https://bugzilla.suse.com/1203092" }, { "category": "self", "summary": "SUSE Bug 1203693", "url": "https://bugzilla.suse.com/1203693" }, { "category": "self", "summary": "SUSE Bug 1206010", "url": "https://bugzilla.suse.com/1206010" }, { "category": "self", "summary": "SUSE Bug 1207001", "url": "https://bugzilla.suse.com/1207001" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1207890", "url": "https://bugzilla.suse.com/1207890" }, { "category": "self", "summary": "SUSE Bug 1208048", "url": "https://bugzilla.suse.com/1208048" }, { "category": "self", "summary": "SUSE Bug 1208179", "url": "https://bugzilla.suse.com/1208179" }, { "category": "self", "summary": "SUSE Bug 1208599", "url": "https://bugzilla.suse.com/1208599" }, { "category": "self", "summary": "SUSE Bug 1208777", "url": "https://bugzilla.suse.com/1208777" }, { "category": "self", "summary": "SUSE Bug 1208850", "url": "https://bugzilla.suse.com/1208850" }, { "category": "self", "summary": "SUSE Bug 1209008", "url": "https://bugzilla.suse.com/1209008" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209118", "url": "https://bugzilla.suse.com/1209118" }, { "category": "self", "summary": "SUSE Bug 1209126", "url": "https://bugzilla.suse.com/1209126" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209289", "url": "https://bugzilla.suse.com/1209289" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1209292", "url": "https://bugzilla.suse.com/1209292" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209549", "url": "https://bugzilla.suse.com/1209549" }, { "category": "self", "summary": "SUSE Bug 1209556", "url": "https://bugzilla.suse.com/1209556" }, { "category": "self", "summary": "SUSE Bug 1209572", "url": "https://bugzilla.suse.com/1209572" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209684", "url": "https://bugzilla.suse.com/1209684" }, { "category": "self", "summary": "SUSE Bug 1209778", "url": "https://bugzilla.suse.com/1209778" }, { "category": "self", "summary": "SUSE Bug 1209798", "url": "https://bugzilla.suse.com/1209798" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3923 page", "url": "https://www.suse.com/security/cve/CVE-2021-3923/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20567 page", "url": "https://www.suse.com/security/cve/CVE-2022-20567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1076 page", "url": "https://www.suse.com/security/cve/CVE-2023-1076/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1095 page", "url": "https://www.suse.com/security/cve/CVE-2023-1095/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28772 page", "url": "https://www.suse.com/security/cve/CVE-2023-28772/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-04-10T09:07:18Z", "generator": { "date": "2023-04-10T09:07:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1803-1", "initial_release_date": "2023-04-10T09:07:18Z", "revision_history": [ { "date": "2023-04-10T09:07:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.156.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.156.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.156.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.156.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.156.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.156.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-default-4.12.14-122.156.1.aarch64", "product_id": "kernel-default-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.156.1.aarch64", "product_id": "kernel-default-base-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.156.1.aarch64", "product_id": "kernel-default-devel-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.156.1.aarch64", "product_id": "kernel-default-extra-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.156.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.156.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.156.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-syms-4.12.14-122.156.1.aarch64", "product_id": "kernel-syms-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.156.1.aarch64", "product_id": "kernel-vanilla-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.156.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.156.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.156.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.156.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.156.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.156.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.156.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.156.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.156.1.noarch", "product": { "name": "kernel-devel-4.12.14-122.156.1.noarch", "product_id": "kernel-devel-4.12.14-122.156.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.156.1.noarch", "product": { "name": "kernel-docs-4.12.14-122.156.1.noarch", "product_id": "kernel-docs-4.12.14-122.156.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.156.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.156.1.noarch", "product_id": "kernel-docs-html-4.12.14-122.156.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.156.1.noarch", "product": { "name": "kernel-macros-4.12.14-122.156.1.noarch", "product_id": "kernel-macros-4.12.14-122.156.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.156.1.noarch", "product": { "name": "kernel-source-4.12.14-122.156.1.noarch", "product_id": "kernel-source-4.12.14-122.156.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.156.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.156.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.156.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.156.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.156.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.156.1.ppc64le", "product_id": "kernel-debug-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.156.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.156.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.156.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-default-4.12.14-122.156.1.ppc64le", "product_id": "kernel-default-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.156.1.ppc64le", "product_id": "kernel-default-base-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.156.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.156.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.156.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.156.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.156.1.ppc64le", "product_id": "kernel-syms-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.156.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.156.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.156.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.156.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.156.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.156.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.156.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.156.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.156.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.156.1.s390x", "product_id": "dlm-kmp-default-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.156.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.156.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.156.1.s390x", "product": { "name": "kernel-default-4.12.14-122.156.1.s390x", "product_id": "kernel-default-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.156.1.s390x", "product": { "name": "kernel-default-base-4.12.14-122.156.1.s390x", "product_id": "kernel-default-base-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.156.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.156.1.s390x", "product_id": "kernel-default-devel-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.156.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.156.1.s390x", "product_id": "kernel-default-extra-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.156.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.156.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.156.1.s390x", "product": { "name": "kernel-default-man-4.12.14-122.156.1.s390x", "product_id": "kernel-default-man-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.156.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.156.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.156.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.156.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.156.1.s390x", "product": { "name": "kernel-syms-4.12.14-122.156.1.s390x", "product_id": "kernel-syms-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.156.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.156.1.s390x", "product_id": "kernel-vanilla-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.156.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.156.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.156.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.156.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.156.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.156.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.156.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.156.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "product_id": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.156.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.156.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.156.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.156.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.156.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.156.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.156.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.156.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.156.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.156.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-debug-4.12.14-122.156.1.x86_64", "product_id": "kernel-debug-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.156.1.x86_64", "product_id": "kernel-debug-base-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.156.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.156.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-default-4.12.14-122.156.1.x86_64", "product_id": "kernel-default-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.156.1.x86_64", "product_id": "kernel-default-base-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.156.1.x86_64", "product_id": "kernel-default-devel-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.156.1.x86_64", "product_id": "kernel-default-extra-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.156.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.156.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.156.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.156.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.156.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.156.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.156.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-syms-4.12.14-122.156.1.x86_64", "product_id": "kernel-syms-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.156.1.x86_64", "product_id": "kernel-vanilla-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.156.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.156.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.156.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.156.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.156.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch" }, "product_reference": "kernel-docs-4.12.14-122.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.156.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.156.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.156.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.156.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.156.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.156.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.156.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.156.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.156.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.156.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2021-3923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3923" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3923", "url": "https://www.suse.com/security/cve/CVE-2021-3923" }, { "category": "external", "summary": "SUSE Bug 1209778 for CVE-2021-3923", "url": "https://bugzilla.suse.com/1209778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "low" } ], "title": "CVE-2021-3923" }, { "cve": "CVE-2022-20567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20567" } ], "notes": [ { "category": "general", "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20567", "url": "https://www.suse.com/security/cve/CVE-2022-20567" }, { "category": "external", "summary": "SUSE Bug 1208850 for CVE-2022-20567", "url": "https://bugzilla.suse.com/1208850" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "moderate" } ], "title": "CVE-2022-20567" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-1076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1076" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1076", "url": "https://www.suse.com/security/cve/CVE-2023-1076" }, { "category": "external", "summary": "SUSE Bug 1208599 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1208599" }, { "category": "external", "summary": "SUSE Bug 1214019 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1214019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "moderate" } ], "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1095" } ], "notes": [ { "category": "general", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1095", "url": "https://www.suse.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "SUSE Bug 1208777 for CVE-2023-1095", "url": "https://bugzilla.suse.com/1208777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "moderate" } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "important" } ], "title": "CVE-2023-23455" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28772" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28772", "url": "https://www.suse.com/security/cve/CVE-2023-28772" }, { "category": "external", "summary": "SUSE Bug 1209549 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1209549" }, { "category": "external", "summary": "SUSE Bug 1211110 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1211110" }, { "category": "external", "summary": "SUSE Bug 1214378 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1214378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.156.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.156.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.156.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T09:07:18Z", "details": "important" } ], "title": "CVE-2023-28772" } ] }
suse-su-2023:2448-1
Vulnerability from csaf_suse
Published
2023-06-07 12:07
Modified
2023-06-07 12:07
Summary
Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_139 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2448,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2449
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150200_24_139 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2448,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2449", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2448-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2448-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232448-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2448-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029781.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210417", "url": "https://bugzilla.suse.com/1210417" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1872 page", "url": "https://www.suse.com/security/cve/CVE-2023-1872/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)", "tracking": { "current_release_date": "2023-06-07T12:07:01Z", "generator": { "date": "2023-06-07T12:07:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2448-1", "initial_release_date": "2023-06-07T12:07:01Z", "revision_history": [ { "date": "2023-06-07T12:07:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-14-150200.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-preempt-14-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-preempt-14-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_115-preempt-14-150200.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T12:07:01Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T12:07:01Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1872" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx-\u003euring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1872", "url": "https://www.suse.com/security/cve/CVE-2023-1872" }, { "category": "external", "summary": "SUSE Bug 1210414 for CVE-2023-1872", "url": "https://bugzilla.suse.com/1210414" }, { "category": "external", "summary": "SUSE Bug 1210417 for CVE-2023-1872", "url": "https://bugzilla.suse.com/1210417" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T12:07:01Z", "details": "important" } ], "title": "CVE-2023-1872" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T12:07:01Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T12:07:01Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T12:07:01Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-5-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T12:07:01Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:4319-1
Vulnerability from csaf_suse
Published
2023-10-31 16:03
Modified
2023-10-31 16:03
Summary
Security update for the Linux Kernel (Live Patch 49 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 49 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_179 fixes several issues.
The following security issues were fixed:
- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
Patchnames
SUSE-2023-4319,SUSE-SLE-Live-Patching-12-SP5-2023-4319
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 49 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_179 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-4319,SUSE-SLE-Live-Patching-12-SP5-2023-4319", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4319-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:4319-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234319-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:4319-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016960.html" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210619", "url": "https://bugzilla.suse.com/1210619" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1829 page", "url": "https://www.suse.com/security/cve/CVE-2023-1829/" } ], "title": "Security update for the Linux Kernel (Live Patch 49 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-10-31T16:03:53Z", "generator": { "date": "2023-10-31T16:03:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:4319-1", "initial_release_date": "2023-10-31T16:03:53Z", "revision_history": [ { "date": "2023-10-31T16:03:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_179-default-2-2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-31T16:03:53Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1829", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1829" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root.\nWe recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1829", "url": "https://www.suse.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210619 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1210619" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1217531" }, { "category": "external", "summary": "SUSE Bug 1220886 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1220886" }, { "category": "external", "summary": "SUSE Bug 1228311 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1228311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-2-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-31T16:03:53Z", "details": "important" } ], "title": "CVE-2023-1829" } ] }
suse-su-2023:2415-1
Vulnerability from csaf_suse
Published
2023-06-06 15:09
Modified
2023-06-06 15:09
Summary
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_147 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
Patchnames
SUSE-2023-2415,SUSE-SLE-Live-Patching-12-SP5-2023-2415
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_147 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2415,SUSE-SLE-Live-Patching-12-SP5-2023-2415", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2415-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2415-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232415-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2415-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015096.html" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-06-06T15:09:43Z", "generator": { "date": "2023-06-06T15:09:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2415-1", "initial_release_date": "2023-06-06T15:09:43Z", "revision_history": [ { "date": "2023-06-06T15:09:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_147-default-4-2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:43Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:43Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:43Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:43Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:4273-1
Vulnerability from csaf_suse
Published
2023-10-30 17:35
Modified
2023-10-30 17:35
Summary
Security update for the Linux Kernel (Live Patch 48 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 48 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_176 fixes several issues.
The following security issues were fixed:
- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).
- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
Patchnames
SUSE-2023-4273,SUSE-SLE-Live-Patching-12-SP5-2023-4273
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 48 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_176 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-4273,SUSE-SLE-Live-Patching-12-SP5-2023-4273", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4273-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:4273-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234273-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:4273-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016927.html" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210619", "url": "https://bugzilla.suse.com/1210619" }, { "category": "self", "summary": "SUSE Bug 1215440", "url": "https://bugzilla.suse.com/1215440" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1829 page", "url": "https://www.suse.com/security/cve/CVE-2023-1829/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4623 page", "url": "https://www.suse.com/security/cve/CVE-2023-4623/" } ], "title": "Security update for the Linux Kernel (Live Patch 48 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-10-30T17:35:00Z", "generator": { "date": "2023-10-30T17:35:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:4273-1", "initial_release_date": "2023-10-30T17:35:00Z", "revision_history": [ { "date": "2023-10-30T17:35:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_176-default-2-2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-30T17:35:00Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1829", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1829" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root.\nWe recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1829", "url": "https://www.suse.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210619 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1210619" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1217531" }, { "category": "external", "summary": "SUSE Bug 1220886 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1220886" }, { "category": "external", "summary": "SUSE Bug 1228311 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1228311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-30T17:35:00Z", "details": "important" } ], "title": "CVE-2023-1829" }, { "cve": "CVE-2023-4623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4623" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4623", "url": "https://www.suse.com/security/cve/CVE-2023-4623" }, { "category": "external", "summary": "SUSE Bug 1215115 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1215115" }, { "category": "external", "summary": "SUSE Bug 1215440 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1215440" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1217531" }, { "category": "external", "summary": "SUSE Bug 1219698 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1219698" }, { "category": "external", "summary": "SUSE Bug 1221578 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1221578" }, { "category": "external", "summary": "SUSE Bug 1221598 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1221598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-2-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-30T17:35:00Z", "details": "important" } ], "title": "CVE-2023-4623" } ] }
suse-su-2023:1894-1
Vulnerability from csaf_suse
Published
2023-04-18 09:36
Modified
2023-04-18 09:36
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).
- CVE-2020-36691: Fixed an issue which could allow attackers to cause a denial of service via a nested Netlink policy with a back reference (bsc#1209613).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue led by a type confusion (bsc#1207125).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).
- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).
- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
The following non-security bugs were fixed:
- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).
- ARM: 8702/1: head-common.S: Clear lr before jumping to start_kernel() (git-fixes)
- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)
- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)
- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).
- arm64: Do not forget syscall when starting a new thread. (git-fixes)
- arm64: Fix compiler warning from pte_unmap() with (git-fixes)
- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)
- arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region (git-fixes)
- arm64: kprobe: make page to RO mode when allocate it (git-fixes)
- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)
- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)
- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)
- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)
- arm64: unwind: Prohibit probing on return_address() (git-fixes)
- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)
- arm64/alternatives: do not patch up internal branches (git-fixes)
- arm64/alternatives: move length validation inside the subsection (git-fixes)
- arm64/alternatives: use subsections for replacement sequences (git-fixes)
- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)
- arm64/mm: fix variable 'pud' set but not used (git-fixes)
- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)
- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)
- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).
- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)
- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).
- ima: Fix function name error in comment (git-fixes).
- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).
- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).
- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).
- kfifo: fix ternary sign extension bugs (git-fixes).
- kgdb: Drop malformed kernel doc comment (git-fixes).
- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)
- net: usb: lan78xx: Limit packet length to skb->len (git-fixes).
- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).
- net: usb: smsc75xx: Limit packet length to skb->len (git-fixes).
- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).
- net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).
- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).
- ntp: Limit TAI-UTC offset (git-fixes)
- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).
- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).
- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).
- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).
- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).
- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).
- PCI: aardvark: Improve link training (git-fixes).
- PCI: aardvark: Indicate error in 'val' when config read fails (git-fixes).
- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).
- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).
- PCI: aardvark: Train link immediately after enabling training (git-fixes).
- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).
- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).
- PCI: Add ACS quirk for iProc PAXB (git-fixes).
- PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 (git-fixes).
- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).
- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).
- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).
- PCI: Make ACS quirk implementations more uniform (git-fixes).
- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).
- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).
- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).
- PCI: tegra: Fix OF node reference leak (git-fixes).
- PCI: Unify ACS quirk desired vs provided checking (git-fixes).
- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).
- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).
- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).
- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).
- PCI/MSI: Mask all unused MSI-X entries (git-fixes).
- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).
- PCI/PM: Always return devices to D0 when thawing (git-fixes).
- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).
- PM: hibernate: flush swap writer after marking (git-fixes).
- powerpc/btext: add missing of_node_put (bsc#1065729).
- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).
- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).
- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).
- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).
- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).
- ppc64le: HWPOISON_INJECT=m (bsc#1209572).
- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).
- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).
- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).
- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).
- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).
- SUNRPC: Fix a server shutdown leak (git-fixes).
- timekeeping: Prevent 32bit truncation in (git-fixes)
- timers: Clear timer_base::must_forward_clk with (bsc#1207890)
- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).
- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).
- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).
- uprobes/x86: Fix detection of 32-bit user mode (git-fixes).
- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).
- usb: dwc3: exynos: Fix remove() function (git-fixes).
- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).
- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).
- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).
- x86, boot: Remove multiple copy of static function sanitize_boot_params() (git-fixes).
- x86/apic: Add name to irq chip (bsc#1206010).
- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).
- x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines (git-fixes).
- x86/apic: Handle missing global clockevent gracefully (git-fixes bsc#1142926).
- x86/apic: Soft disable APIC before initializing it (git-fixes).
- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).
- x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c (git-fixes).
- x86/decoder: Add TEST opcode to Group3-2 (git-fixes).
- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).
- x86/ioapic: Force affinity setup before startup (bsc#1193231).
- x86/ioapic: Prevent inconsistent state when moving an interrupt (git-fixes).
- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).
- x86/lib/cpu: Address missing prototypes warning (git-fixes).
- x86/mce: Lower throttling MCE messages' priority to warning (git-fixes).
- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).
- x86/mm: Use the correct function type for native_set_fixmap() (git-fixes).
- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).
- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).
- x86/power: Fix 'nosmt' vs hibernation triple fault during resume (git-fixes).
- x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails (git-fixes).
- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).
- x86/sysfb: Fix check for bad VRAM size (git-fixes).
- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).
- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).
- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).
- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).
- xen/netfront: enable device after manual module load (git-fixes).
- xen/netfront: Fix mismatched rtnl_unlock (git-fixes).
- xen/netfront: Fix NULL sring after live migration (git-fixes).
- xen/netfront: fix potential deadlock in xennet_remove() (git-fixes).
- xen/netfront: Fix race between device setup and open (git-fixes).
- xen/netfront: Update features after registering netdev (git-fixes).
- xen/netfront: wait xenbus state change when load module manually (git-fixes).
- xen/netfront: fix waiting for xenbus state change (git-fixes).
- xen/netfront: stop tx queues during live migration (git-fixes).
- xen/platform-pci: add missing free_irq() in error path (git-fixes).
Patchnames
SUSE-2023-1894,SUSE-SLE-RT-12-SP5-2023-1894
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2020-36691: Fixed an issue which could allow attackers to cause a denial of service via a nested Netlink policy with a back reference (bsc#1209613).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue led by a type confusion (bsc#1207125).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256). \n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n\nThe following non-security bugs were fixed:\n\n- applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).\n- ARM: 8702/1: head-common.S: Clear lr before jumping to start_kernel() (git-fixes)\n- arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)\n- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)\n- arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).\n- arm64: Do not forget syscall when starting a new thread. (git-fixes)\n- arm64: Fix compiler warning from pte_unmap() with (git-fixes)\n- arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)\n- arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region (git-fixes)\n- arm64: kprobe: make page to RO mode when allocate it (git-fixes)\n- arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)\n- arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)\n- arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)\n- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)\n- arm64: unwind: Prohibit probing on return_address() (git-fixes)\n- arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)\n- arm64/alternatives: do not patch up internal branches (git-fixes)\n- arm64/alternatives: move length validation inside the subsection (git-fixes)\n- arm64/alternatives: use subsections for replacement sequences (git-fixes)\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64/mm: fix variable \u0027pud\u0027 set but not used (git-fixes)\n- arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)\n- arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)\n- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).\n- Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- ima: Fix function name error in comment (git-fixes).\n- Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).\n- ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).\n- kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- KVM: arm64: Hide system instruction access to Trace registers (git-fixes)\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- ntp: Limit TAI-UTC offset (git-fixes)\n- PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).\n- PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).\n- PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: aardvark: Improve link training (git-fixes).\n- PCI: aardvark: Indicate error in \u0027val\u0027 when config read fails (git-fixes).\n- PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).\n- PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).\n- PCI: aardvark: Train link immediately after enabling training (git-fixes).\n- PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).\n- PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).\n- PCI: Add ACS quirk for iProc PAXB (git-fixes).\n- PCI: Avoid FLR for AMD Matisse HD Audio \u0026 USB 3.0 (git-fixes).\n- PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).\n- PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).\n- PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).\n- PCI: Make ACS quirk implementations more uniform (git-fixes).\n- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).\n- PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).\n- PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).\n- PCI: tegra: Fix OF node reference leak (git-fixes).\n- PCI: Unify ACS quirk desired vs provided checking (git-fixes).\n- PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).\n- PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).\n- PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).\n- PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).\n- PCI/MSI: Mask all unused MSI-X entries (git-fixes).\n- PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).\n- PCI/PM: Always return devices to D0 when thawing (git-fixes).\n- PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- timekeeping: Prevent 32bit truncation in (git-fixes)\n- timers: Clear timer_base::must_forward_clk with (bsc#1207890)\n- timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).\n- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).\n- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).\n- uprobes/x86: Fix detection of 32-bit user mode (git-fixes).\n- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).\n- usb: dwc3: exynos: Fix remove() function (git-fixes).\n- usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).\n- usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).\n- x86, boot: Remove multiple copy of static function sanitize_boot_params() (git-fixes).\n- x86/apic: Add name to irq chip (bsc#1206010).\n- x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).\n- x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines (git-fixes).\n- x86/apic: Handle missing global clockevent gracefully (git-fixes bsc#1142926).\n- x86/apic: Soft disable APIC before initializing it (git-fixes).\n- x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).\n- x86/build: Add \u0027set -e\u0027 to mkcapflags.sh to delete broken capflags.c (git-fixes).\n- x86/decoder: Add TEST opcode to Group3-2 (git-fixes).\n- x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1193231).\n- x86/ioapic: Prevent inconsistent state when moving an interrupt (git-fixes).\n- x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).\n- x86/lib/cpu: Address missing prototypes warning (git-fixes).\n- x86/mce: Lower throttling MCE messages\u0027 priority to warning (git-fixes).\n- x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).\n- x86/mm: Use the correct function type for native_set_fixmap() (git-fixes).\n- x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).\n- x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).\n- x86/power: Fix \u0027nosmt\u0027 vs hibernation triple fault during resume (git-fixes).\n- x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails (git-fixes).\n- x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).\n- x86/sysfb: Fix check for bad VRAM size (git-fixes).\n- x86/uaccess, signal: Fix AC=1 bloat (git-fixes).\n- x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).\n- x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).\n- x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).\n- xen/netfront: enable device after manual module load (git-fixes).\n- xen/netfront: Fix mismatched rtnl_unlock (git-fixes).\n- xen/netfront: Fix NULL sring after live migration (git-fixes).\n- xen/netfront: fix potential deadlock in xennet_remove() (git-fixes).\n- xen/netfront: Fix race between device setup and open (git-fixes).\n- xen/netfront: Update features after registering netdev (git-fixes).\n- xen/netfront: wait xenbus state change when load module manually (git-fixes).\n- xen/netfront: fix waiting for xenbus state change (git-fixes).\n- xen/netfront: stop tx queues during live migration (git-fixes).\n- xen/platform-pci: add missing free_irq() in error path (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1894,SUSE-SLE-RT-12-SP5-2023-1894", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1894-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1894-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231894-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1894-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028846.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1109158", "url": "https://bugzilla.suse.com/1109158" }, { "category": "self", "summary": "SUSE Bug 1142926", "url": "https://bugzilla.suse.com/1142926" }, { "category": "self", "summary": "SUSE Bug 1181001", "url": "https://bugzilla.suse.com/1181001" }, { "category": "self", "summary": "SUSE Bug 1193231", "url": "https://bugzilla.suse.com/1193231" }, { "category": "self", "summary": "SUSE Bug 1199837", "url": "https://bugzilla.suse.com/1199837" }, { "category": "self", "summary": "SUSE Bug 1203693", "url": "https://bugzilla.suse.com/1203693" }, { "category": "self", "summary": "SUSE Bug 1206010", "url": "https://bugzilla.suse.com/1206010" }, { "category": "self", "summary": "SUSE Bug 1207001", "url": "https://bugzilla.suse.com/1207001" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207890", "url": "https://bugzilla.suse.com/1207890" }, { "category": "self", "summary": "SUSE Bug 1208048", "url": "https://bugzilla.suse.com/1208048" }, { "category": "self", "summary": "SUSE Bug 1208599", "url": "https://bugzilla.suse.com/1208599" }, { "category": "self", "summary": "SUSE Bug 1208777", "url": "https://bugzilla.suse.com/1208777" }, { "category": "self", "summary": "SUSE Bug 1208850", "url": "https://bugzilla.suse.com/1208850" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209118", "url": "https://bugzilla.suse.com/1209118" }, { "category": "self", "summary": "SUSE Bug 1209126", "url": "https://bugzilla.suse.com/1209126" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209289", "url": "https://bugzilla.suse.com/1209289" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1209292", "url": "https://bugzilla.suse.com/1209292" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209549", "url": "https://bugzilla.suse.com/1209549" }, { "category": "self", "summary": "SUSE Bug 1209556", "url": "https://bugzilla.suse.com/1209556" }, { "category": "self", "summary": "SUSE Bug 1209572", "url": "https://bugzilla.suse.com/1209572" }, { "category": "self", "summary": "SUSE Bug 1209613", "url": "https://bugzilla.suse.com/1209613" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209684", "url": "https://bugzilla.suse.com/1209684" }, { "category": "self", "summary": "SUSE Bug 1209687", "url": "https://bugzilla.suse.com/1209687" }, { "category": "self", "summary": "SUSE Bug 1209777", "url": "https://bugzilla.suse.com/1209777" }, { "category": "self", "summary": "SUSE Bug 1209778", "url": "https://bugzilla.suse.com/1209778" }, { "category": "self", "summary": "SUSE Bug 1209798", "url": "https://bugzilla.suse.com/1209798" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36691 page", "url": "https://www.suse.com/security/cve/CVE-2020-36691/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3923 page", "url": "https://www.suse.com/security/cve/CVE-2021-3923/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20567 page", "url": "https://www.suse.com/security/cve/CVE-2022-20567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1076 page", "url": "https://www.suse.com/security/cve/CVE-2023-1076/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1095 page", "url": "https://www.suse.com/security/cve/CVE-2023-1095/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1611 page", "url": "https://www.suse.com/security/cve/CVE-2023-1611/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28772 page", "url": "https://www.suse.com/security/cve/CVE-2023-28772/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-04-18T09:36:06Z", "generator": { "date": "2023-04-18T09:36:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1894-1", "initial_release_date": "2023-04-18T09:36:06Z", "revision_history": [ { "date": "2023-04-18T09:36:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.121.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.121.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.121.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.121.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.121.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.121.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.121.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.121.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.121.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.121.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.121.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.121.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.121.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.121.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.121.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.121.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.121.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.121.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2020-36691", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36691" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36691", "url": "https://www.suse.com/security/cve/CVE-2020-36691" }, { "category": "external", "summary": "SUSE Bug 1209613 for CVE-2020-36691", "url": "https://bugzilla.suse.com/1209613" }, { "category": "external", "summary": "SUSE Bug 1209777 for CVE-2020-36691", "url": "https://bugzilla.suse.com/1209777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "moderate" } ], "title": "CVE-2020-36691" }, { "cve": "CVE-2021-3923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3923" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3923", "url": "https://www.suse.com/security/cve/CVE-2021-3923" }, { "category": "external", "summary": "SUSE Bug 1209778 for CVE-2021-3923", "url": "https://bugzilla.suse.com/1209778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "low" } ], "title": "CVE-2021-3923" }, { "cve": "CVE-2022-20567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20567" } ], "notes": [ { "category": "general", "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20567", "url": "https://www.suse.com/security/cve/CVE-2022-20567" }, { "category": "external", "summary": "SUSE Bug 1208850 for CVE-2022-20567", "url": "https://bugzilla.suse.com/1208850" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "moderate" } ], "title": "CVE-2022-20567" }, { "cve": "CVE-2023-1076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1076" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1076", "url": "https://www.suse.com/security/cve/CVE-2023-1076" }, { "category": "external", "summary": "SUSE Bug 1208599 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1208599" }, { "category": "external", "summary": "SUSE Bug 1214019 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1214019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "moderate" } ], "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1095" } ], "notes": [ { "category": "general", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1095", "url": "https://www.suse.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "SUSE Bug 1208777 for CVE-2023-1095", "url": "https://bugzilla.suse.com/1208777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "moderate" } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1611" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1611", "url": "https://www.suse.com/security/cve/CVE-2023-1611" }, { "category": "external", "summary": "SUSE Bug 1209687 for CVE-2023-1611", "url": "https://bugzilla.suse.com/1209687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "moderate" } ], "title": "CVE-2023-1611" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "important" } ], "title": "CVE-2023-23455" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28772" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28772", "url": "https://www.suse.com/security/cve/CVE-2023-28772" }, { "category": "external", "summary": "SUSE Bug 1209549 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1209549" }, { "category": "external", "summary": "SUSE Bug 1211110 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1211110" }, { "category": "external", "summary": "SUSE Bug 1214378 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1214378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.121.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.121.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T09:36:06Z", "details": "important" } ], "title": "CVE-2023-28772" } ] }
suse-su-2023:2416-1
Vulnerability from csaf_suse
Published
2023-06-06 15:09
Modified
2023-06-06 15:09
Summary
Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_109 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
Patchnames
SUSE-2023-2416,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2416
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150300_59_109 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2416,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2416", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2416-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2416-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232416-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2416-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015095.html" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210417", "url": "https://bugzilla.suse.com/1210417" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1872 page", "url": "https://www.suse.com/security/cve/CVE-2023-1872/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)", "tracking": { "current_release_date": "2023-06-06T15:09:51Z", "generator": { "date": "2023-06-06T15:09:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2416-1", "initial_release_date": "2023-06-06T15:09:51Z", "revision_history": [ { "date": "2023-06-06T15:09:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_109-preempt-5-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_109-preempt-5-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_109-preempt-5-150300.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:51Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:51Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1872" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx-\u003euring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1872", "url": "https://www.suse.com/security/cve/CVE-2023-1872" }, { "category": "external", "summary": "SUSE Bug 1210414 for CVE-2023-1872", "url": "https://bugzilla.suse.com/1210414" }, { "category": "external", "summary": "SUSE Bug 1210417 for CVE-2023-1872", "url": "https://bugzilla.suse.com/1210417" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:51Z", "details": "important" } ], "title": "CVE-2023-1872" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:51Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:51Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-5-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T15:09:51Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2369-1
Vulnerability from csaf_suse
Published
2023-06-05 07:49
Modified
2023-06-05 07:49
Summary
Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_15_18 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2369,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2369
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_15_18 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2369,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2369", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2369-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2369-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232369-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2369-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029711.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-05T07:49:42Z", "generator": { "date": "2023-06-05T07:49:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2369-1", "initial_release_date": "2023-06-05T07:49:42Z", "revision_history": [ { "date": "2023-06-05T07:49:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:42Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:42Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:42Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:42Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:42Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_18-rt-3-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:42Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:1800-1
Vulnerability from csaf_suse
Published
2023-07-06 09:46
Modified
2023-07-06 09:46
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).
- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).
- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).
- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
- CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#1208843).
- CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).
- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).
The following non-security bugs were fixed:
- Do not sign the vanilla kernel (bsc#1209008).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).
- Revert 'PCI: hv: Fix a timing issue which causes kdump to fail occasionally' (bsc#1209785).
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).
- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).
Patchnames
SUSE-2023-1800,SUSE-SLE-Module-Live-Patching-15-SP2-2023-1800,SUSE-SLE-Product-HA-15-SP2-2023-1800,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1800,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1800,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1800,SUSE-Storage-7-2023-1800
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).\n- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#1208843).\n- CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1209785). \n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1800,SUSE-SLE-Module-Live-Patching-15-SP2-2023-1800,SUSE-SLE-Product-HA-15-SP2-2023-1800,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1800,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1800,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1800,SUSE-Storage-7-2023-1800", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1800-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1800-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231800-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1800-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028739.html" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207185", "url": "https://bugzilla.suse.com/1207185" }, { "category": "self", "summary": "SUSE Bug 1207560", "url": "https://bugzilla.suse.com/1207560" }, { "category": "self", "summary": "SUSE Bug 1208179", "url": "https://bugzilla.suse.com/1208179" }, { "category": "self", "summary": "SUSE Bug 1208598", "url": "https://bugzilla.suse.com/1208598" }, { "category": "self", "summary": "SUSE Bug 1208599", "url": "https://bugzilla.suse.com/1208599" }, { "category": "self", "summary": "SUSE Bug 1208601", "url": "https://bugzilla.suse.com/1208601" }, { "category": "self", "summary": "SUSE Bug 1208777", "url": "https://bugzilla.suse.com/1208777" }, { "category": "self", "summary": "SUSE Bug 1208787", "url": "https://bugzilla.suse.com/1208787" }, { "category": "self", "summary": "SUSE Bug 1208843", "url": "https://bugzilla.suse.com/1208843" }, { "category": "self", "summary": "SUSE Bug 1209008", "url": "https://bugzilla.suse.com/1209008" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209288", "url": "https://bugzilla.suse.com/1209288" }, { "category": "self", "summary": "SUSE Bug 1209289", "url": "https://bugzilla.suse.com/1209289" }, { "category": "self", "summary": "SUSE Bug 1209290", "url": "https://bugzilla.suse.com/1209290" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1209366", "url": "https://bugzilla.suse.com/1209366" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209549", "url": "https://bugzilla.suse.com/1209549" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209635", "url": "https://bugzilla.suse.com/1209635" }, { "category": "self", "summary": "SUSE Bug 1209636", "url": "https://bugzilla.suse.com/1209636" }, { "category": "self", "summary": "SUSE Bug 1209672", "url": "https://bugzilla.suse.com/1209672" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1209778", "url": "https://bugzilla.suse.com/1209778" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3923 page", "url": "https://www.suse.com/security/cve/CVE-2021-3923/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0394 page", "url": "https://www.suse.com/security/cve/CVE-2023-0394/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1075 page", "url": "https://www.suse.com/security/cve/CVE-2023-1075/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1076 page", "url": "https://www.suse.com/security/cve/CVE-2023-1076/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1095 page", "url": "https://www.suse.com/security/cve/CVE-2023-1095/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1382 page", "url": "https://www.suse.com/security/cve/CVE-2023-1382/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1582 page", "url": "https://www.suse.com/security/cve/CVE-2023-1582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23004 page", "url": "https://www.suse.com/security/cve/CVE-2023-23004/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-25012 page", "url": "https://www.suse.com/security/cve/CVE-2023-25012/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28327 page", "url": "https://www.suse.com/security/cve/CVE-2023-28327/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28466 page", "url": "https://www.suse.com/security/cve/CVE-2023-28466/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28772 page", "url": "https://www.suse.com/security/cve/CVE-2023-28772/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-06T09:46:57Z", "generator": { "date": "2023-07-06T09:46:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1800-1", "initial_release_date": "2023-07-06T09:46:57Z", "revision_history": [ { "date": "2023-07-06T09:46:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-default-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-default-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "product_id": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-preempt-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64", "product_id": "kernel-syms-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150200.24.148.1.noarch", "product": { "name": "kernel-devel-5.3.18-150200.24.148.1.noarch", "product_id": "kernel-devel-5.3.18-150200.24.148.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150200.24.148.1.noarch", "product": { "name": "kernel-docs-5.3.18-150200.24.148.1.noarch", "product_id": "kernel-docs-5.3.18-150200.24.148.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150200.24.148.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150200.24.148.1.noarch", "product_id": "kernel-docs-html-5.3.18-150200.24.148.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150200.24.148.1.noarch", "product": { "name": "kernel-macros-5.3.18-150200.24.148.1.noarch", "product_id": "kernel-macros-5.3.18-150200.24.148.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150200.24.148.1.noarch", "product": { "name": "kernel-source-5.3.18-150200.24.148.1.noarch", "product_id": "kernel-source-5.3.18-150200.24.148.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150200.24.148.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150200.24.148.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150200.24.148.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-debug-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-default-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150200.24.148.1.ppc64le", "product_id": "kernel-syms-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-default-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-default-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "product_id": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-default-devel-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-default-extra-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-obs-build-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-syms-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-syms-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150200.24.148.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150200.24.148.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-debug-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-default-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-default-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "product_id": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.148.1.150200.9.71.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_148-preempt-1-150200.5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_148-preempt-1-150200.5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_148-preempt-1-150200.5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-preempt-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64", "product_id": "kernel-syms-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.148.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.148.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.148.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.148.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.148.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.148.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.148.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.148.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2021-3923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3923" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3923", "url": "https://www.suse.com/security/cve/CVE-2021-3923" }, { "category": "external", "summary": "SUSE Bug 1209778 for CVE-2021-3923", "url": "https://bugzilla.suse.com/1209778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "low" } ], "title": "CVE-2021-3923" }, { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2023-0394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0394" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0394", "url": "https://www.suse.com/security/cve/CVE-2023-0394" }, { "category": "external", "summary": "SUSE Bug 1207168 for CVE-2023-0394", "url": "https://bugzilla.suse.com/1207168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1075", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1075" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec-\u003etx_ready.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1075", "url": "https://www.suse.com/security/cve/CVE-2023-1075" }, { "category": "external", "summary": "SUSE Bug 1208598 for CVE-2023-1075", "url": "https://bugzilla.suse.com/1208598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-1075" }, { "cve": "CVE-2023-1076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1076" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1076", "url": "https://www.suse.com/security/cve/CVE-2023-1076" }, { "category": "external", "summary": "SUSE Bug 1208599 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1208599" }, { "category": "external", "summary": "SUSE Bug 1214019 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1214019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-1095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1095" } ], "notes": [ { "category": "general", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1095", "url": "https://www.suse.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "SUSE Bug 1208777 for CVE-2023-1095", "url": "https://bugzilla.suse.com/1208777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1382" } ], "notes": [ { "category": "general", "text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1382", "url": "https://www.suse.com/security/cve/CVE-2023-1382" }, { "category": "external", "summary": "SUSE Bug 1209288 for CVE-2023-1382", "url": "https://bugzilla.suse.com/1209288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-1382" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1582" } ], "notes": [ { "category": "general", "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1582", "url": "https://www.suse.com/security/cve/CVE-2023-1582" }, { "category": "external", "summary": "SUSE Bug 1209636 for CVE-2023-1582", "url": "https://bugzilla.suse.com/1209636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-1582" }, { "cve": "CVE-2023-23004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23004", "url": "https://www.suse.com/security/cve/CVE-2023-23004" }, { "category": "external", "summary": "SUSE Bug 1208843 for CVE-2023-23004", "url": "https://bugzilla.suse.com/1208843" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-23004" }, { "cve": "CVE-2023-25012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-25012" } ], "notes": [ { "category": "general", "text": "The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-25012", "url": "https://www.suse.com/security/cve/CVE-2023-25012" }, { "category": "external", "summary": "SUSE Bug 1207560 for CVE-2023-25012", "url": "https://bugzilla.suse.com/1207560" }, { "category": "external", "summary": "SUSE Bug 1207846 for CVE-2023-25012", "url": "https://bugzilla.suse.com/1207846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-25012" }, { "cve": "CVE-2023-28327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28327" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28327", "url": "https://www.suse.com/security/cve/CVE-2023-28327" }, { "category": "external", "summary": "SUSE Bug 1209290 for CVE-2023-28327", "url": "https://bugzilla.suse.com/1209290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-28327" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28466" } ], "notes": [ { "category": "general", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28466", "url": "https://www.suse.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "SUSE Bug 1209366 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1209366" }, { "category": "external", "summary": "SUSE Bug 1210452 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1210452" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1213841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2023-28466" }, { "cve": "CVE-2023-28772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28772" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28772", "url": "https://www.suse.com/security/cve/CVE-2023-28772" }, { "category": "external", "summary": "SUSE Bug 1209549 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1209549" }, { "category": "external", "summary": "SUSE Bug 1211110 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1211110" }, { "category": "external", "summary": "SUSE Bug 1214378 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1214378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.148.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.148.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.148.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T09:46:57Z", "details": "important" } ], "title": "CVE-2023-28772" } ] }
suse-su-2023:2376-1
Vulnerability from csaf_suse
Published
2023-06-05 07:50
Modified
2023-06-05 07:50
Summary
Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)
Description of the patch
This update for the Linux Kernel 4.12.14-150100_197_114 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2376,SUSE-SLE-Module-Live-Patching-15-SP1-2023-2376
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-150100_197_114 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2376,SUSE-SLE-Module-Live-Patching-15-SP1-2023-2376", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2376-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2376-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232376-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2376-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029709.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)", "tracking": { "current_release_date": "2023-06-05T07:50:37Z", "generator": { "date": "2023-06-05T07:50:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2376-1", "initial_release_date": "2023-06-05T07:50:37Z", "revision_history": [ { "date": "2023-06-05T07:50:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:50:37Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:50:37Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:50:37Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:50:37Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:50:37Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2423-1
Vulnerability from csaf_suse
Published
2023-06-06 17:04
Modified
2023-06-06 17:04
Summary
Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_90 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2423,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2424
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150300_59_90 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2423,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2424", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2423-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2423-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232423-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2423-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015104.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210417", "url": "https://bugzilla.suse.com/1210417" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1872 page", "url": "https://www.suse.com/security/cve/CVE-2023-1872/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)", "tracking": { "current_release_date": "2023-06-06T17:04:49Z", "generator": { "date": "2023-06-06T17:04:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2423-1", "initial_release_date": "2023-06-06T17:04:49Z", "revision_history": [ { "date": "2023-06-06T17:04:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_76-preempt-13-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_76-preempt-13-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_76-preempt-13-150300.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:04:49Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:04:49Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1872" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx-\u003euring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1872", "url": "https://www.suse.com/security/cve/CVE-2023-1872" }, { "category": "external", "summary": "SUSE Bug 1210414 for CVE-2023-1872", "url": "https://bugzilla.suse.com/1210414" }, { "category": "external", "summary": "SUSE Bug 1210417 for CVE-2023-1872", "url": "https://bugzilla.suse.com/1210417" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:04:49Z", "details": "important" } ], "title": "CVE-2023-1872" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:04:49Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:04:49Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:04:49Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:04:49Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2371-1
Vulnerability from csaf_suse
Published
2023-06-05 07:49
Modified
2023-06-05 07:49
Summary
Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_15_5 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2371,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2371
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_15_5 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2371,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2371", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2371-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2371-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232371-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2371-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029710.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-05T07:49:54Z", "generator": { "date": "2023-06-05T07:49:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2371-1", "initial_release_date": "2023-06-05T07:49:54Z", "revision_history": [ { "date": "2023-06-05T07:49:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:54Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:54Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:54Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:54Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:54Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:54Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-6-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-05T07:49:54Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:1848-1
Vulnerability from csaf_suse
Published
2023-07-06 01:18
Modified
2023-07-06 01:18
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).
- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).
- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).
- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).
- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).
- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).
The following non-security bugs were fixed:
- Do not sign the vanilla kernel (bsc#1209008).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1208811).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1208811).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1208811).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1208811).
- Revert 'PCI: hv: Fix a timing issue which causes kdump to fail occasionally' (bsc#1208811).
- cifs: fix double free in dfs mounts (bsc#1209845).
- cifs: fix nodfs mount option (bsc#1209845).
- cifs: handle reconnect of tcon when there is no cached dfs referral (bsc#1209845).
- cifs: missing null pointer check in cifs_mount (bsc#1209845).
- cifs: serialize all mount attempts (bsc#1209845).
- cred: allow get_cred() and put_cred() to be given NULL (bsc#1209887).
- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).
- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).
- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).
Patchnames
SUSE-2023-1848,SUSE-SLE-Module-Live-Patching-15-SP1-2023-1848,SUSE-SLE-Product-HA-15-SP1-2023-1848,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1848,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1848,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1848,openSUSE-SLE-15.4-2023-1848
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).\n- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1208811).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1208811).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1208811).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1208811).\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1208811).\n- cifs: fix double free in dfs mounts (bsc#1209845).\n- cifs: fix nodfs mount option (bsc#1209845).\n- cifs: handle reconnect of tcon when there is no cached dfs referral (bsc#1209845).\n- cifs: missing null pointer check in cifs_mount (bsc#1209845).\n- cifs: serialize all mount attempts (bsc#1209845).\n- cred: allow get_cred() and put_cred() to be given NULL (bsc#1209887).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1848,SUSE-SLE-Module-Live-Patching-15-SP1-2023-1848,SUSE-SLE-Product-HA-15-SP1-2023-1848,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1848,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1848,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1848,openSUSE-SLE-15.4-2023-1848", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1848-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1848-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231848-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1848-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028819.html" }, { "category": "self", "summary": "SUSE Bug 1076830", "url": "https://bugzilla.suse.com/1076830" }, { "category": "self", "summary": "SUSE Bug 1192273", "url": "https://bugzilla.suse.com/1192273" }, { "category": "self", "summary": "SUSE Bug 1194535", "url": "https://bugzilla.suse.com/1194535" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1208179", "url": "https://bugzilla.suse.com/1208179" }, { "category": "self", "summary": "SUSE Bug 1208599", "url": "https://bugzilla.suse.com/1208599" }, { "category": "self", "summary": "SUSE Bug 1208777", "url": "https://bugzilla.suse.com/1208777" }, { "category": "self", "summary": "SUSE Bug 1208811", "url": "https://bugzilla.suse.com/1208811" }, { "category": "self", "summary": "SUSE Bug 1208850", "url": "https://bugzilla.suse.com/1208850" }, { "category": "self", "summary": "SUSE Bug 1209008", "url": "https://bugzilla.suse.com/1209008" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209289", "url": "https://bugzilla.suse.com/1209289" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209549", "url": "https://bugzilla.suse.com/1209549" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209778", "url": "https://bugzilla.suse.com/1209778" }, { "category": "self", "summary": "SUSE Bug 1209845", "url": "https://bugzilla.suse.com/1209845" }, { "category": "self", "summary": "SUSE Bug 1209887", "url": "https://bugzilla.suse.com/1209887" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3923 page", "url": "https://www.suse.com/security/cve/CVE-2021-3923/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4203 page", "url": "https://www.suse.com/security/cve/CVE-2021-4203/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20567 page", "url": "https://www.suse.com/security/cve/CVE-2022-20567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0394 page", "url": "https://www.suse.com/security/cve/CVE-2023-0394/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1076 page", "url": "https://www.suse.com/security/cve/CVE-2023-1076/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1095 page", "url": "https://www.suse.com/security/cve/CVE-2023-1095/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28772 page", "url": "https://www.suse.com/security/cve/CVE-2023-28772/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-06T01:18:33Z", "generator": { "date": "2023-07-06T01:18:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1848-1", "initial_release_date": "2023-07-06T01:18:33Z", "revision_history": [ { "date": "2023-07-06T01:18:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-default-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-default-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-default-base-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-default-extra-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-syms-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150100.197.142.1.noarch", "product": { "name": "kernel-devel-4.12.14-150100.197.142.1.noarch", "product_id": "kernel-devel-4.12.14-150100.197.142.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150100.197.142.1.noarch", "product": { "name": "kernel-docs-4.12.14-150100.197.142.1.noarch", "product_id": "kernel-docs-4.12.14-150100.197.142.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150100.197.142.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-150100.197.142.1.noarch", "product_id": "kernel-docs-html-4.12.14-150100.197.142.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150100.197.142.1.noarch", "product": { "name": "kernel-macros-4.12.14-150100.197.142.1.noarch", "product_id": "kernel-macros-4.12.14-150100.197.142.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150100.197.142.1.noarch", "product": { "name": "kernel-source-4.12.14-150100.197.142.1.noarch", "product_id": "kernel-source-4.12.14-150100.197.142.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150100.197.142.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150100.197.142.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150100.197.142.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-debug-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-default-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-default-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-syms-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "product_id": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-default-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-default-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-default-base-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-default-base-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-default-devel-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-default-extra-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-default-man-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-default-man-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-obs-build-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-obs-qa-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-syms-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-syms-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-vanilla-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-debug-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-debug-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-default-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-default-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-default-base-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-default-extra-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-syms-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.142.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-default-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2021-3923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3923" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3923", "url": "https://www.suse.com/security/cve/CVE-2021-3923" }, { "category": "external", "summary": "SUSE Bug 1209778 for CVE-2021-3923", "url": "https://bugzilla.suse.com/1209778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "low" } ], "title": "CVE-2021-3923" }, { "cve": "CVE-2021-4203", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4203" } ], "notes": [ { "category": "general", "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4203", "url": "https://www.suse.com/security/cve/CVE-2021-4203" }, { "category": "external", "summary": "SUSE Bug 1194535 for CVE-2021-4203", "url": "https://bugzilla.suse.com/1194535" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "moderate" } ], "title": "CVE-2021-4203" }, { "cve": "CVE-2022-20567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20567" } ], "notes": [ { "category": "general", "text": "In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-186777253References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20567", "url": "https://www.suse.com/security/cve/CVE-2022-20567" }, { "category": "external", "summary": "SUSE Bug 1208850 for CVE-2022-20567", "url": "https://bugzilla.suse.com/1208850" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "moderate" } ], "title": "CVE-2022-20567" }, { "cve": "CVE-2023-0394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0394" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0394", "url": "https://www.suse.com/security/cve/CVE-2023-0394" }, { "category": "external", "summary": "SUSE Bug 1207168 for CVE-2023-0394", "url": "https://bugzilla.suse.com/1207168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "moderate" } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-1076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1076" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1076", "url": "https://www.suse.com/security/cve/CVE-2023-1076" }, { "category": "external", "summary": "SUSE Bug 1208599 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1208599" }, { "category": "external", "summary": "SUSE Bug 1214019 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1214019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "moderate" } ], "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1095" } ], "notes": [ { "category": "general", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1095", "url": "https://www.suse.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "SUSE Bug 1208777 for CVE-2023-1095", "url": "https://bugzilla.suse.com/1208777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "moderate" } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "important" } ], "title": "CVE-2023-23455" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28772" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28772", "url": "https://www.suse.com/security/cve/CVE-2023-28772" }, { "category": "external", "summary": "SUSE Bug 1209549 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1209549" }, { "category": "external", "summary": "SUSE Bug 1211110 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1211110" }, { "category": "external", "summary": "SUSE Bug 1214378 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1214378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.142.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.142.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:18:33Z", "details": "important" } ], "title": "CVE-2023-28772" } ] }
suse-su-2023:2442-1
Vulnerability from csaf_suse
Published
2023-06-07 11:05
Modified
2023-06-07 11:05
Summary
Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_144 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2442,SUSE-SLE-Live-Patching-12-SP5-2023-2439
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_144 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2442,SUSE-SLE-Live-Patching-12-SP5-2023-2439", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2442-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2442-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232442-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2442-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015110.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-06-07T11:05:19Z", "generator": { "date": "2023-06-07T11:05:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2442-1", "initial_release_date": "2023-06-07T11:05:19Z", "revision_history": [ { "date": "2023-06-07T11:05:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_139-default-6-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_139-default-6-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_139-default-6-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_139-default-6-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_139-default-6-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_139-default-6-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_144-default-5-2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_139-default-6-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_139-default-6-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_139-default-6-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:05:19Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:05:19Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:05:19Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:05:19Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-5-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T11:05:19Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:1897-1
Vulnerability from csaf_suse
Published
2023-04-18 10:00
Modified
2023-04-18 10:00
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).
- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).
- CVE-2023-0394: Fixed a null pointer dereference in the network subcomponent. This flaw could cause system crashes (bsc#1207168).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).
- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
- CVE-2023-23001: Fixed misinterpretation of regulator_get return value in drivers/scsi/ufs/ufs-mediatek.c (bsc#1208829).
The following non-security bugs were fixed:
- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).
- alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)
- ALSA: asihpi: check pao in control_message() (git-fixes).
- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).
- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (git-fixes).
- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).
- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).
- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).
- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).
- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).
- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).
- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).
- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).
- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).
- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)
- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).
- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).
- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)
- arm64: dts: imx8mp: correct usb clocks (git-fixes)
- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)
- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)
- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).
- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)
- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (git-fixes).
- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).
- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).
- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).
- ca8210: fix mac_len negative array access (git-fixes).
- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).
- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).
- can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events (git-fixes).
- can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (git-fixes).
- cifs: append path to open_enter trace event (bsc#1193629).
- cifs: avoid race conditions with parallel reconnects (bsc#1193629).
- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).
- cifs: check only tcon status on tcon related functions (bsc#1193629).
- cifs: do not poll server interfaces too regularly (bsc#1193629).
- cifs: double lock in cifs_reconnect_tcon() (git-fixes).
- cifs: dump pending mids for all channels in DebugData (bsc#1193629).
- cifs: empty interface list when server does not support query interfaces (bsc#1193629).
- cifs: fix dentry lookups in directory handle cache (bsc#1193629).
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).
- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).
- cifs: Fix smb2_set_path_size() (git-fixes).
- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).
- cifs: generate signkey for the channel that's reconnecting (bsc#1193629).
- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).
- cifs: lock chan_lock outside match_session (bsc#1193629).
- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).
- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).
- cifs: print session id while listing open files (bsc#1193629).
- cifs: return DFS root session id in DebugData (bsc#1193629).
- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).
- cifs: use DFS root session instead of tcon ses (bsc#1193629).
- clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown (git-fixes).
- debugfs: add debugfs_lookup_and_remove() (git-fixes).
- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).
- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).
- drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub (git-fixes).
- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).
- drm/amdkfd: Fix an illegal memory access (git-fixes).
- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).
- drm/etnaviv: fix reference leak when mmaping imported buffer (git-fixes).
- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).
- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).
- drm/i915: Preserve crtc_state->inherited during state clearing (git-fixes).
- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).
- drm/i915/active: Fix missing debug object activation (git-fixes).
- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).
- drm/i915/display: clean up comments (git-fixes).
- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).
- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).
- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).
- drm/i915/gt: perform uc late init after probe error injection (git-fixes).
- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).
- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).
- drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (git-fixes).
- dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs (git-fixes).
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).
- fbdev: au1200fb: Fix potential divide by zero (git-fixes).
- fbdev: intelfb: Fix potential divide by zero (git-fixes).
- fbdev: lxfb: Fix potential divide by zero (git-fixes).
- fbdev: nvidia: Fix potential divide by zero (git-fixes).
- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).
- fbdev: tgafb: Fix potential divide by zero (git-fixes).
- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).
- fotg210-udc: Add missing completion handler (git-fixes).
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).
- ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() (git-fixes).
- ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).
- gpio: davinci: Add irq chip flag to skip set wake (git-fixes).
- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (git-fixes).
- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).
- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).
- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).
- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).
- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).
- iio: adc: ad7791: fix IRQ flags (git-fixes).
- iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip (git-fixes).
- iio: adis16480: select CONFIG_CRC32 (git-fixes).
- iio: dac: cio-dac: Fix max DAC write value check for 12-bit (git-fixes).
- iio: light: cm32181: Unregister second I2C client if present (git-fixes).
- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).
- Input: focaltech - use explicitly signed char type (git-fixes).
- Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table (git-fixes).
- KABI FIX FOR: NFSv4: keep state manager thread active if swap is enabled (Never, kabi).
- kABI workaround for xhci (git-fixes).
- kABI: x86/msr: Remove .fixup usage (kabi).
- kconfig: Update config changed flag before calling callback (git-fixes).
- keys: Do not cache key in task struct if key is requested from kernel thread (git-fixes).
- KVM: x86: fix sending PV IPI (git-fixes).
- KVM: x86: fix sending PV IPI (git-fixes).
- lan78xx: Add missing return code checks (git-fixes).
- lan78xx: Fix exception on link speed change (git-fixes).
- lan78xx: Fix memory allocation bug (git-fixes).
- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).
- lan78xx: Fix race condition in disconnect handling (git-fixes).
- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).
- lan78xx: Fix white space and style issues (git-fixes).
- lan78xx: Remove unused pause frame queue (git-fixes).
- lan78xx: Remove unused timer (git-fixes).
- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).
- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).
- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).
- mm: memcg: fix swapcached stat accounting (bsc#1209804).
- mm: mmap: remove newline at the end of the trace (git-fixes).
- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).
- mtd: rawnand: meson: fix bitmask for length in command word (git-fixes).
- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).
- mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (git-fixes).
- mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min (git-fixes).
- mtdblock: tolerate corrected bit-flips (git-fixes).
- net: asix: fix modprobe 'sysfs: cannot create duplicate filename' (git-fixes).
- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).
- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).
- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).
- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).
- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).
- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).
- net: usb: asix: remove redundant assignment to variable reg (git-fixes).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).
- net: usb: lan78xx: Limit packet length to skb->len (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).
- net: usb: smsc75xx: Limit packet length to skb->len (git-fixes).
- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).
- net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).
- net: usb: use eth_hw_addr_set() (git-fixes).
- NFS: Fix an Oops in nfs_d_automount() (git-fixes).
- NFS: fix disabling of swap (git-fixes).
- NFS4trace: fix state manager flag printing (git-fixes).
- NFSD: fix handling of readdir in v4root vs. mount upcall timeout (git-fixes).
- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (git-fixes).
- NFSD: fix problems with cleanup on errors in nfsd4_copy (git-fixes).
- NFSD: fix race to check ls_layouts (git-fixes).
- NFSD: fix use-after-free in nfsd4_ssc_setup_dul() (git-fixes).
- NFSD: Protect against filesystem freezing (git-fixes).
- NFSD: shut down the NFSv4 state objects before the filecache (git-fixes).
- NFSD: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (git-fixes).
- NFSD: zero out pointers after putting nfsd_files on COPY setup error (git-fixes).
- NFSv4: Fix a credential leak in _nfs4_discover_trunking() (git-fixes).
- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (git-fixes).
- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).
- NFSv4: keep state manager thread active if swap is enabled (git-fixes).
- NFSv4: provide mount option to toggle trunking discovery (git-fixes).
- NFSv4: Fix initialisation of struct nfs4_label (git-fixes).
- NFSv4: Fail client initialisation if state manager thread can't run (git-fixes).
- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).
- nilfs2: fix sysfs interface lifetime (git-fixes).
- nvme-tcp: always fail a request when sending it failed (bsc#1208902).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).
- PCI: hv: Use async probing to reduce boot time (bsc#1207185).
- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).
- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).
- pinctrl: at91-pio4: fix domain name assignment (git-fixes).
- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).
- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).
- platform/x86: think-lmi: add debug_cmd (bsc#1210050).
- platform/x86: think-lmi: add missing type attribute (git-fixes).
- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).
- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).
- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).
- platform/x86: think-lmi: Clean up display of current_value on Thinkstation (git-fixes).
- platform/x86: think-lmi: Fix memory leak when showing current settings (git-fixes).
- platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings (git-fixes).
- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).
- platform/x86: think-lmi: only display possible_values if available (git-fixes).
- platform/x86: think-lmi: Opcode support (bsc#1210050).
- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).
- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).
- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).
- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).
- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).
- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).
- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).
- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).
- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).
- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).
- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).
- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).
- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).
- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).
- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).
- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).
- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).
- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).
- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).
- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).
- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).
- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).
- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).
- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).
- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).
- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).
- platform/x86: thinkpad_acpi: Remove 'goto err_exit' from hotkey_init() (bsc#1210050).
- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).
- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).
- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).
- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).
- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).
- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).
- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).
- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).
- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).
- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).
- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).
- pNFS/filelayout: Fix coalescing test for single DS (git-fixes).
- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).
- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).
- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).
- powerpc/btext: add missing of_node_put (bsc#1065729).
- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).
- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).
- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).
- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).
- powerpc/kexec_file: fix implicit decl error (bsc#1194869).
- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).
- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).
- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).
- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).
- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).
- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).
- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).
- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).
- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).
- ppc64le: HWPOISON_INJECT=m (bsc#1209572).
- pwm: cros-ec: Explicitly set .polarity in .get_state() (git-fixes).
- pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).
- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).
- rcu: Fix rcu_torture_read ftrace event (git-fixes).
- regulator: Handle deferred clk (git-fixes).
- ring-buffer: Fix race while reader and writer are on the same page (git-fixes).
- ring-buffer: Handle race between rb_move_tail and rb_check_pages (git-fixes).
- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).
- rpm/constraints.in: increase the disk size for armv6/7 to 24GB It grows and the build fails recently on SLE15-SP4/5.
- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).
- s390/dasd: fix no record found for raw_track_access (bsc#1207574).
- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).
- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).
- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).
- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).
- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).
- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).
- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).
- serial: fsl_lpuart: Fix comment typo (git-fixes).
- smb3: fix unusable share after force unmount failure (bsc#1193629).
- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).
- struct dwc3: mask new member (git-fixes).
- SUNRPC: ensure the matching upcall is in-flight upon downcall (git-fixes).
- SUNRPC: Fix a server shutdown leak (git-fixes).
- SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).
- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).
- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).
- thunderbolt: Disable interrupt auto clear for rings (git-fixes).
- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).
- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).
- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).
- timers: Prevent union confusion from unexpected (git-fixes)
- trace/hwlat: Do not start per-cpu thread if it is already running (git-fixes).
- trace/hwlat: Do not wipe the contents of per-cpu thread data (git-fixes).
- trace/hwlat: make use of the helper function kthread_run_on_cpu() (git-fixes).
- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).
- tracing: Add trace_array_puts() to write into instance (git-fixes).
- tracing: Check field value in hist_field_name() (git-fixes).
- tracing: Do not let histogram values have some modifiers (git-fixes).
- tracing: Fix wrong return in kprobe_event_gen_test.c (git-fixes).
- tracing: Free error logs of tracing instances (git-fixes).
- tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance (git-fixes).
- tracing: Make splice_read available again (git-fixes).
- tracing: Make tracepoint lockdep check actually test something (git-fixes).
- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).
- tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).
- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).
- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).
- tty: serial: sh-sci: Fix transmit end interrupt handler (git-fixes).
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).
- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).
- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).
- USB: cdnsp: Fixes error: uninitialized symbol 'len' (git-fixes).
- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).
- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).
- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).
- USB: dwc3: Fix a typo in field name (git-fixes).
- USB: dwc3: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).
- USB: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).
- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).
- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).
- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).
- USB: ucsi: Fix ucsi->connector race (git-fixes).
- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: xhci: tegra: fix sleep in atomic call (git-fixes).
- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).
- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (git-fixes).
- wifi: mac80211: fix qos on mesh interfaces (git-fixes).
- wireguard: ratelimiter: use hrtimer in selftest (git-fixes)
- x86: Annotate call_on_stack() (git-fixes).
- x86: Annotate call_on_stack() (git-fixes).
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).
- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).
- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).
- x86/fpu: Cache xfeature flags from CPUID (git-fixes).
- x86/fpu: Remove unused supervisor only offsets (git-fixes).
- x86/fpu: Remove unused supervisor only offsets (git-fixes).
- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).
- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).
- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).
- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).
- x86/mce: Allow instrumentation during task work queueing (git-fixes).
- x86/mce: Allow instrumentation during task work queueing (git-fixes).
- x86/mce: Mark mce_end() noinstr (git-fixes).
- x86/mce: Mark mce_end() noinstr (git-fixes).
- x86/mce: Mark mce_panic() noinstr (git-fixes).
- x86/mce: Mark mce_panic() noinstr (git-fixes).
- x86/mce: Mark mce_read_aux() noinstr (git-fixes).
- x86/mce: Mark mce_read_aux() noinstr (git-fixes).
- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).
- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).
- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).
- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).
- x86/msr: Remove .fixup usage (git-fixes).
- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).
- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).
- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).
- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).
- x86/uaccess: Move variable into switch case statement (git-fixes).
- x86/uaccess: Move variable into switch case statement (git-fixes).
- xfs: convert ptag flags to unsigned (git-fixes).
- xfs: do not assert fail on perag references on teardown (git-fixes).
- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).
- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).
- xfs: remove xfs_setattr_time() declaration (git-fixes).
- xfs: zero inode fork buffer at allocation (git-fixes).
- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-fixes).
- xhci: Free the command allocated for setting LPM if we return early (git-fixes).
- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).
- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (git-fixes).
Patchnames
SUSE-2023-1897,SUSE-SLE-Micro-5.3-2023-1897,SUSE-SLE-Micro-5.4-2023-1897,SUSE-SLE-Module-Basesystem-15-SP4-2023-1897,SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897,SUSE-SLE-Module-Legacy-15-SP4-2023-1897,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1897,SUSE-SLE-Product-HA-15-SP4-2023-1897,SUSE-SLE-Product-WE-15-SP4-2023-1897,openSUSE-Leap-Micro-5.3-2023-1897,openSUSE-SLE-15.4-2023-1897
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).\n- CVE-2023-0394: Fixed a null pointer dereference in the network subcomponent. This flaw could cause system crashes (bsc#1207168).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-23001: Fixed misinterpretation of regulator_get return value in drivers/scsi/ufs/ufs-mediatek.c (bsc#1208829).\n\nThe following non-security bugs were fixed:\n\n- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).\n- alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)\n- ALSA: asihpi: check pao in control_message() (git-fixes).\n- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).\n- ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (git-fixes).\n- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).\n- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).\n- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).\n- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).\n- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).\n- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).\n- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).\n- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).\n- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).\n- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)\n- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).\n- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).\n- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)\n- arm64: dts: imx8mp: correct usb clocks (git-fixes)\n- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)\n- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)\n- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (git-fixes).\n- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).\n- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).\n- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).\n- ca8210: fix mac_len negative array access (git-fixes).\n- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).\n- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).\n- can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events (git-fixes).\n- can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (git-fixes).\n- cifs: append path to open_enter trace event (bsc#1193629).\n- cifs: avoid race conditions with parallel reconnects (bsc#1193629).\n- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).\n- cifs: check only tcon status on tcon related functions (bsc#1193629).\n- cifs: do not poll server interfaces too regularly (bsc#1193629).\n- cifs: double lock in cifs_reconnect_tcon() (git-fixes).\n- cifs: dump pending mids for all channels in DebugData (bsc#1193629).\n- cifs: empty interface list when server does not support query interfaces (bsc#1193629).\n- cifs: fix dentry lookups in directory handle cache (bsc#1193629).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).\n- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).\n- cifs: Fix smb2_set_path_size() (git-fixes).\n- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).\n- cifs: generate signkey for the channel that\u0027s reconnecting (bsc#1193629).\n- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).\n- cifs: lock chan_lock outside match_session (bsc#1193629).\n- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).\n- cifs: print session id while listing open files (bsc#1193629).\n- cifs: return DFS root session id in DebugData (bsc#1193629).\n- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).\n- cifs: use DFS root session instead of tcon ses (bsc#1193629).\n- clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown (git-fixes).\n- debugfs: add debugfs_lookup_and_remove() (git-fixes).\n- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).\n- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).\n- drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub (git-fixes).\n- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).\n- drm/amdkfd: Fix an illegal memory access (git-fixes).\n- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).\n- drm/etnaviv: fix reference leak when mmaping imported buffer (git-fixes).\n- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).\n- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).\n- drm/i915: Preserve crtc_state-\u003einherited during state clearing (git-fixes).\n- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).\n- drm/i915/active: Fix missing debug object activation (git-fixes).\n- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).\n- drm/i915/display: clean up comments (git-fixes).\n- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).\n- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).\n- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).\n- drm/i915/gt: perform uc late init after probe error injection (git-fixes).\n- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).\n- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).\n- drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (git-fixes).\n- dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs (git-fixes).\n- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).\n- fbdev: au1200fb: Fix potential divide by zero (git-fixes).\n- fbdev: intelfb: Fix potential divide by zero (git-fixes).\n- fbdev: lxfb: Fix potential divide by zero (git-fixes).\n- fbdev: nvidia: Fix potential divide by zero (git-fixes).\n- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).\n- fbdev: tgafb: Fix potential divide by zero (git-fixes).\n- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).\n- fotg210-udc: Add missing completion handler (git-fixes).\n- ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).\n- ftrace: Fix issue that \u0027direct-\u003eaddr\u0027 not restored in modify_ftrace_direct() (git-fixes).\n- ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).\n- gpio: davinci: Add irq chip flag to skip set wake (git-fixes).\n- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (git-fixes).\n- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).\n- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).\n- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).\n- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).\n- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).\n- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).\n- iio: adc: ad7791: fix IRQ flags (git-fixes).\n- iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip (git-fixes).\n- iio: adis16480: select CONFIG_CRC32 (git-fixes).\n- iio: dac: cio-dac: Fix max DAC write value check for 12-bit (git-fixes).\n- iio: light: cm32181: Unregister second I2C client if present (git-fixes).\n- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).\n- Input: focaltech - use explicitly signed char type (git-fixes).\n- Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table (git-fixes).\n- KABI FIX FOR: NFSv4: keep state manager thread active if swap is enabled (Never, kabi).\n- kABI workaround for xhci (git-fixes).\n- kABI: x86/msr: Remove .fixup usage (kabi).\n- kconfig: Update config changed flag before calling callback (git-fixes).\n- keys: Do not cache key in task struct if key is requested from kernel thread (git-fixes).\n- KVM: x86: fix sending PV IPI (git-fixes).\n- KVM: x86: fix sending PV IPI (git-fixes).\n- lan78xx: Add missing return code checks (git-fixes).\n- lan78xx: Fix exception on link speed change (git-fixes).\n- lan78xx: Fix memory allocation bug (git-fixes).\n- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).\n- lan78xx: Fix race condition in disconnect handling (git-fixes).\n- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).\n- lan78xx: Fix white space and style issues (git-fixes).\n- lan78xx: Remove unused pause frame queue (git-fixes).\n- lan78xx: Remove unused timer (git-fixes).\n- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).\n- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).\n- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).\n- mm: memcg: fix swapcached stat accounting (bsc#1209804).\n- mm: mmap: remove newline at the end of the trace (git-fixes).\n- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).\n- mtd: rawnand: meson: fix bitmask for length in command word (git-fixes).\n- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).\n- mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (git-fixes).\n- mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min (git-fixes).\n- mtdblock: tolerate corrected bit-flips (git-fixes).\n- net: asix: fix modprobe \u0027sysfs: cannot create duplicate filename\u0027 (git-fixes).\n- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).\n- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).\n- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).\n- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).\n- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).\n- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).\n- net: usb: asix: remove redundant assignment to variable reg (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).\n- net: usb: smsc75xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- NFS: Fix an Oops in nfs_d_automount() (git-fixes).\n- NFS: fix disabling of swap (git-fixes).\n- NFS4trace: fix state manager flag printing (git-fixes).\n- NFSD: fix handling of readdir in v4root vs. mount upcall timeout (git-fixes).\n- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (git-fixes).\n- NFSD: fix problems with cleanup on errors in nfsd4_copy (git-fixes).\n- NFSD: fix race to check ls_layouts (git-fixes).\n- NFSD: fix use-after-free in nfsd4_ssc_setup_dul() (git-fixes).\n- NFSD: Protect against filesystem freezing (git-fixes).\n- NFSD: shut down the NFSv4 state objects before the filecache (git-fixes).\n- NFSD: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (git-fixes).\n- NFSD: zero out pointers after putting nfsd_files on COPY setup error (git-fixes).\n- NFSv4: Fix a credential leak in _nfs4_discover_trunking() (git-fixes).\n- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (git-fixes).\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- NFSv4: keep state manager thread active if swap is enabled (git-fixes).\n- NFSv4: provide mount option to toggle trunking discovery (git-fixes).\n- NFSv4: Fix initialisation of struct nfs4_label (git-fixes).\n- NFSv4: Fail client initialisation if state manager thread can\u0027t run (git-fixes).\n- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).\n- nilfs2: fix sysfs interface lifetime (git-fixes).\n- nvme-tcp: always fail a request when sending it failed (bsc#1208902).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- PCI: hv: Use async probing to reduce boot time (bsc#1207185).\n- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).\n- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).\n- pinctrl: at91-pio4: fix domain name assignment (git-fixes).\n- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).\n- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).\n- platform/x86: think-lmi: add debug_cmd (bsc#1210050).\n- platform/x86: think-lmi: add missing type attribute (git-fixes).\n- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).\n- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).\n- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).\n- platform/x86: think-lmi: Clean up display of current_value on Thinkstation (git-fixes).\n- platform/x86: think-lmi: Fix memory leak when showing current settings (git-fixes).\n- platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings (git-fixes).\n- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).\n- platform/x86: think-lmi: only display possible_values if available (git-fixes).\n- platform/x86: think-lmi: Opcode support (bsc#1210050).\n- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).\n- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).\n- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).\n- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).\n- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).\n- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).\n- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).\n- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).\n- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).\n- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).\n- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove \u0027goto err_exit\u0027 from hotkey_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).\n- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).\n- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).\n- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).\n- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).\n- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).\n- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).\n- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).\n- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).\n- pNFS/filelayout: Fix coalescing test for single DS (git-fixes).\n- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).\n- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).\n- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).\n- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).\n- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).\n- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).\n- powerpc/kexec_file: fix implicit decl error (bsc#1194869).\n- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).\n- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).\n- ppc64le: HWPOISON_INJECT=m (bsc#1209572).\n- pwm: cros-ec: Explicitly set .polarity in .get_state() (git-fixes).\n- pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).\n- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).\n- rcu: Fix rcu_torture_read ftrace event (git-fixes).\n- regulator: Handle deferred clk (git-fixes).\n- ring-buffer: Fix race while reader and writer are on the same page (git-fixes).\n- ring-buffer: Handle race between rb_move_tail and rb_check_pages (git-fixes).\n- ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).\n- rpm/constraints.in: increase the disk size for armv6/7 to 24GB It grows and the build fails recently on SLE15-SP4/5.\n- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).\n- s390/dasd: fix no record found for raw_track_access (bsc#1207574).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).\n- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).\n- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).\n- serial: fsl_lpuart: Fix comment typo (git-fixes).\n- smb3: fix unusable share after force unmount failure (bsc#1193629).\n- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).\n- struct dwc3: mask new member (git-fixes).\n- SUNRPC: ensure the matching upcall is in-flight upon downcall (git-fixes).\n- SUNRPC: Fix a server shutdown leak (git-fixes).\n- SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).\n- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).\n- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).\n- thunderbolt: Disable interrupt auto clear for rings (git-fixes).\n- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).\n- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).\n- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).\n- timers: Prevent union confusion from unexpected (git-fixes)\n- trace/hwlat: Do not start per-cpu thread if it is already running (git-fixes).\n- trace/hwlat: Do not wipe the contents of per-cpu thread data (git-fixes).\n- trace/hwlat: make use of the helper function kthread_run_on_cpu() (git-fixes).\n- tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).\n- tracing: Add trace_array_puts() to write into instance (git-fixes).\n- tracing: Check field value in hist_field_name() (git-fixes).\n- tracing: Do not let histogram values have some modifiers (git-fixes).\n- tracing: Fix wrong return in kprobe_event_gen_test.c (git-fixes).\n- tracing: Free error logs of tracing instances (git-fixes).\n- tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance (git-fixes).\n- tracing: Make splice_read available again (git-fixes).\n- tracing: Make tracepoint lockdep check actually test something (git-fixes).\n- tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).\n- tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).\n- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).\n- tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).\n- tty: serial: sh-sci: Fix transmit end interrupt handler (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).\n- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).\n- USB: cdnsp: Fixes error: uninitialized symbol \u0027len\u0027 (git-fixes).\n- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).\n- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).\n- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).\n- USB: dwc3: Fix a typo in field name (git-fixes).\n- USB: dwc3: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).\n- USB: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).\n- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).\n- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).\n- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).\n- USB: ucsi: Fix ucsi-\u003econnector race (git-fixes).\n- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: xhci: tegra: fix sleep in atomic call (git-fixes).\n- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).\n- wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (git-fixes).\n- wifi: mac80211: fix qos on mesh interfaces (git-fixes).\n- wireguard: ratelimiter: use hrtimer in selftest (git-fixes)\n- x86: Annotate call_on_stack() (git-fixes).\n- x86: Annotate call_on_stack() (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).\n- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).\n- x86/fpu: Cache xfeature flags from CPUID (git-fixes).\n- x86/fpu: Remove unused supervisor only offsets (git-fixes).\n- x86/fpu: Remove unused supervisor only offsets (git-fixes).\n- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).\n- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).\n- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).\n- x86/mce: Allow instrumentation during task work queueing (git-fixes).\n- x86/mce: Allow instrumentation during task work queueing (git-fixes).\n- x86/mce: Mark mce_end() noinstr (git-fixes).\n- x86/mce: Mark mce_end() noinstr (git-fixes).\n- x86/mce: Mark mce_panic() noinstr (git-fixes).\n- x86/mce: Mark mce_panic() noinstr (git-fixes).\n- x86/mce: Mark mce_read_aux() noinstr (git-fixes).\n- x86/mce: Mark mce_read_aux() noinstr (git-fixes).\n- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).\n- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).\n- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).\n- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).\n- x86/msr: Remove .fixup usage (git-fixes).\n- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).\n- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).\n- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).\n- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).\n- x86/uaccess: Move variable into switch case statement (git-fixes).\n- x86/uaccess: Move variable into switch case statement (git-fixes).\n- xfs: convert ptag flags to unsigned (git-fixes).\n- xfs: do not assert fail on perag references on teardown (git-fixes).\n- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).\n- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).\n- xfs: remove xfs_setattr_time() declaration (git-fixes).\n- xfs: zero inode fork buffer at allocation (git-fixes).\n- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-fixes).\n- xhci: Free the command allocated for setting LPM if we return early (git-fixes).\n- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).\n- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1897,SUSE-SLE-Micro-5.3-2023-1897,SUSE-SLE-Micro-5.4-2023-1897,SUSE-SLE-Module-Basesystem-15-SP4-2023-1897,SUSE-SLE-Module-Development-Tools-15-SP4-2023-1897,SUSE-SLE-Module-Legacy-15-SP4-2023-1897,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1897,SUSE-SLE-Product-HA-15-SP4-2023-1897,SUSE-SLE-Product-WE-15-SP4-2023-1897,openSUSE-Leap-Micro-5.3-2023-1897,openSUSE-SLE-15.4-2023-1897", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1897-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1897-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231897-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1897-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028842.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1109158", "url": "https://bugzilla.suse.com/1109158" }, { "category": "self", "summary": "SUSE Bug 1189998", "url": "https://bugzilla.suse.com/1189998" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1203200", "url": "https://bugzilla.suse.com/1203200" }, { "category": "self", "summary": "SUSE Bug 1206552", "url": "https://bugzilla.suse.com/1206552" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207185", "url": "https://bugzilla.suse.com/1207185" }, { "category": "self", "summary": "SUSE Bug 1207574", "url": "https://bugzilla.suse.com/1207574" }, { "category": "self", "summary": "SUSE Bug 1208602", "url": "https://bugzilla.suse.com/1208602" }, { "category": "self", "summary": "SUSE Bug 1208815", "url": "https://bugzilla.suse.com/1208815" }, { "category": "self", "summary": "SUSE Bug 1208829", "url": "https://bugzilla.suse.com/1208829" }, { "category": "self", "summary": "SUSE Bug 1208902", "url": "https://bugzilla.suse.com/1208902" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209118", "url": "https://bugzilla.suse.com/1209118" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209290", "url": "https://bugzilla.suse.com/1209290" }, { "category": "self", "summary": "SUSE Bug 1209292", "url": "https://bugzilla.suse.com/1209292" }, { "category": "self", "summary": "SUSE Bug 1209366", "url": "https://bugzilla.suse.com/1209366" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209556", "url": "https://bugzilla.suse.com/1209556" }, { "category": "self", "summary": "SUSE Bug 1209572", "url": "https://bugzilla.suse.com/1209572" }, { "category": "self", "summary": "SUSE Bug 1209600", "url": "https://bugzilla.suse.com/1209600" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209635", "url": "https://bugzilla.suse.com/1209635" }, { "category": "self", "summary": "SUSE Bug 1209636", "url": "https://bugzilla.suse.com/1209636" }, { "category": "self", "summary": "SUSE Bug 1209681", "url": "https://bugzilla.suse.com/1209681" }, { "category": "self", "summary": "SUSE Bug 1209684", "url": "https://bugzilla.suse.com/1209684" }, { "category": "self", "summary": "SUSE Bug 1209687", "url": "https://bugzilla.suse.com/1209687" }, { "category": "self", "summary": "SUSE Bug 1209779", "url": "https://bugzilla.suse.com/1209779" }, { "category": "self", "summary": "SUSE Bug 1209788", "url": "https://bugzilla.suse.com/1209788" }, { "category": "self", "summary": "SUSE Bug 1209798", "url": "https://bugzilla.suse.com/1209798" }, { "category": "self", "summary": "SUSE Bug 1209799", "url": "https://bugzilla.suse.com/1209799" }, { "category": "self", "summary": "SUSE Bug 1209804", "url": "https://bugzilla.suse.com/1209804" }, { "category": "self", "summary": "SUSE Bug 1209805", "url": "https://bugzilla.suse.com/1209805" }, { "category": "self", "summary": "SUSE Bug 1210050", "url": "https://bugzilla.suse.com/1210050" }, { "category": "self", "summary": "SUSE Bug 1210203", "url": "https://bugzilla.suse.com/1210203" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0394 page", "url": "https://www.suse.com/security/cve/CVE-2023-0394/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1582 page", "url": "https://www.suse.com/security/cve/CVE-2023-1582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1611 page", "url": "https://www.suse.com/security/cve/CVE-2023-1611/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1637 page", "url": "https://www.suse.com/security/cve/CVE-2023-1637/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1652 page", "url": "https://www.suse.com/security/cve/CVE-2023-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1838 page", "url": "https://www.suse.com/security/cve/CVE-2023-1838/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23001 page", "url": "https://www.suse.com/security/cve/CVE-2023-23001/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28327 page", "url": "https://www.suse.com/security/cve/CVE-2023-28327/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28466 page", "url": "https://www.suse.com/security/cve/CVE-2023-28466/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-04-18T10:00:07Z", "generator": { "date": "2023-04-18T10:00:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1897-1", "initial_release_date": "2023-04-18T10:00:07Z", "revision_history": [ { "date": "2023-04-18T10:00:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "product_id": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-altera-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-amazon-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-amd-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-apm-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-apple-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-arm-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-cavium-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-exynos-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-freescale-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-lg-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-marvell-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-qcom-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-renesas-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-socionext-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-sprd-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-64kb-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-64kb-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-default-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-default-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "product": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "product_id": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150400.24.60.1.aarch64", "product_id": "kernel-syms-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150400.24.60.1.noarch", "product": { "name": "kernel-devel-5.14.21-150400.24.60.1.noarch", "product_id": "kernel-devel-5.14.21-150400.24.60.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150400.24.60.1.noarch", "product": { "name": "kernel-docs-5.14.21-150400.24.60.1.noarch", "product_id": "kernel-docs-5.14.21-150400.24.60.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150400.24.60.1.noarch", "product": { "name": "kernel-docs-html-5.14.21-150400.24.60.1.noarch", "product_id": "kernel-docs-html-5.14.21-150400.24.60.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150400.24.60.1.noarch", "product": { "name": "kernel-macros-5.14.21-150400.24.60.1.noarch", "product_id": "kernel-macros-5.14.21-150400.24.60.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150400.24.60.1.noarch", "product": { "name": "kernel-source-5.14.21-150400.24.60.1.noarch", "product_id": "kernel-source-5.14.21-150400.24.60.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "product_id": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-debug-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-debug-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-default-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-default-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "product_id": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150400.24.60.1.ppc64le", "product_id": "kernel-syms-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "product_id": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "product_id": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-default-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-default-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "product": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "product_id": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-default-devel-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-default-extra-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-default-optional-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-default-optional-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-obs-build-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-syms-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-syms-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "product_id": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "product_id": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "product_id": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-debug-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-debug-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-default-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-default-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "product": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "product_id": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150400.24.60.1.x86_64", "product_id": "kernel-syms-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.60.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.60.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.60.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.60.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-altera-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-altera-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amazon-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-amazon-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amd-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-amd-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-apm-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-apm-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-apple-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-apple-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-arm-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-arm-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-cavium-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-cavium-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-exynos-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-exynos-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-freescale-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-freescale-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-lg-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-lg-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-marvell-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-marvell-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-qcom-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-qcom-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-renesas-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-renesas-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-socionext-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-socionext-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-sprd-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-sprd-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-debug-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-debug-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-default-optional-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-docs-html-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch" }, "product_reference": "kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2023-0394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0394" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0394", "url": "https://www.suse.com/security/cve/CVE-2023-0394" }, { "category": "external", "summary": "SUSE Bug 1207168 for CVE-2023-0394", "url": "https://bugzilla.suse.com/1207168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "moderate" } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1582" } ], "notes": [ { "category": "general", "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1582", "url": "https://www.suse.com/security/cve/CVE-2023-1582" }, { "category": "external", "summary": "SUSE Bug 1209636 for CVE-2023-1582", "url": "https://bugzilla.suse.com/1209636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "moderate" } ], "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1611", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1611" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1611", "url": "https://www.suse.com/security/cve/CVE-2023-1611" }, { "category": "external", "summary": "SUSE Bug 1209687 for CVE-2023-1611", "url": "https://bugzilla.suse.com/1209687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "moderate" } ], "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1637" } ], "notes": [ { "category": "general", "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1637", "url": "https://www.suse.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "SUSE Bug 1209779 for CVE-2023-1637", "url": "https://bugzilla.suse.com/1209779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "moderate" } ], "title": "CVE-2023-1637" }, { "cve": "CVE-2023-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1652" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1652", "url": "https://www.suse.com/security/cve/CVE-2023-1652" }, { "category": "external", "summary": "SUSE Bug 1209788 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209788" }, { "category": "external", "summary": "SUSE Bug 1209797 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "important" } ], "title": "CVE-2023-1652" }, { "cve": "CVE-2023-1838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1838" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1838", "url": "https://www.suse.com/security/cve/CVE-2023-1838" }, { "category": "external", "summary": "SUSE Bug 1210203 for CVE-2023-1838", "url": "https://bugzilla.suse.com/1210203" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "moderate" } ], "title": "CVE-2023-1838" }, { "cve": "CVE-2023-23001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23001" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c misinterprets the regulator_get return value (expects it to be NULL in the error case, whereas it is actually an error pointer).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23001", "url": "https://www.suse.com/security/cve/CVE-2023-23001" }, { "category": "external", "summary": "SUSE Bug 1208829 for CVE-2023-23001", "url": "https://bugzilla.suse.com/1208829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "low" } ], "title": "CVE-2023-23001" }, { "cve": "CVE-2023-28327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28327" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28327", "url": "https://www.suse.com/security/cve/CVE-2023-28327" }, { "category": "external", "summary": "SUSE Bug 1209290 for CVE-2023-28327", "url": "https://bugzilla.suse.com/1209290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "moderate" } ], "title": "CVE-2023-28327" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28466" } ], "notes": [ { "category": "general", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28466", "url": "https://www.suse.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "SUSE Bug 1209366 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1209366" }, { "category": "external", "summary": "SUSE Bug 1210452 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1210452" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1213841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-1-150400.9.3.2.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.60.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.60.1.150400.24.24.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.60.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.60.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.60.1.150400.24.24.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-18T10:00:07Z", "details": "important" } ], "title": "CVE-2023-28466" } ] }
suse-su-2023:2384-1
Vulnerability from csaf_suse
Published
2023-06-06 06:25
Modified
2023-06-06 06:25
Summary
Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_15_11 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2384,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2384
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_15_11 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2384,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2384", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2384-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2384-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232384-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2384-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029736.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-06T06:25:01Z", "generator": { "date": "2023-06-06T06:25:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2384-1", "initial_release_date": "2023-06-06T06:25:01Z", "revision_history": [ { "date": "2023-06-06T06:25:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:01Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:01Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:01Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:01Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:01Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:01Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-4-150400.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:01Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:1892-1
Vulnerability from csaf_suse
Published
2023-07-06 01:58
Modified
2023-07-06 01:58
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-28464: Fixed use-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).
- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).
- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).
- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
The following non-security bugs were fixed:
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).
- net: ena: optimize data access in fast-path code (bsc#1208137).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1209785).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1209785).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1209785).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1209785).
Patchnames
SUSE-2023-1892,SUSE-SLE-Module-RT-15-SP3-2023-1892,SUSE-SUSE-MicroOS-5.1-2023-1892,SUSE-SUSE-MicroOS-5.2-2023-1892
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-28464: Fixed use-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).\n- CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n\nThe following non-security bugs were fixed:\n\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- net: ena: optimize data access in fast-path code (bsc#1208137).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1209785).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1209785).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1209785).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1209785).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1892,SUSE-SLE-Module-RT-15-SP3-2023-1892,SUSE-SUSE-MicroOS-5.1-2023-1892,SUSE-SUSE-MicroOS-5.2-2023-1892", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1892-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1892-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231892-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1892-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028848.html" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1208137", "url": "https://bugzilla.suse.com/1208137" }, { "category": "self", "summary": "SUSE Bug 1208598", "url": "https://bugzilla.suse.com/1208598" }, { "category": "self", "summary": "SUSE Bug 1208601", "url": "https://bugzilla.suse.com/1208601" }, { "category": "self", "summary": "SUSE Bug 1208787", "url": "https://bugzilla.suse.com/1208787" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209288", "url": "https://bugzilla.suse.com/1209288" }, { "category": "self", "summary": "SUSE Bug 1209289", "url": "https://bugzilla.suse.com/1209289" }, { "category": "self", "summary": "SUSE Bug 1209290", "url": "https://bugzilla.suse.com/1209290" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1209366", "url": "https://bugzilla.suse.com/1209366" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209549", "url": "https://bugzilla.suse.com/1209549" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209635", "url": "https://bugzilla.suse.com/1209635" }, { "category": "self", "summary": "SUSE Bug 1209636", "url": "https://bugzilla.suse.com/1209636" }, { "category": "self", "summary": "SUSE Bug 1209778", "url": "https://bugzilla.suse.com/1209778" }, { "category": "self", "summary": "SUSE Bug 1209785", "url": "https://bugzilla.suse.com/1209785" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3923 page", "url": "https://www.suse.com/security/cve/CVE-2021-3923/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0394 page", "url": "https://www.suse.com/security/cve/CVE-2023-0394/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1075 page", "url": "https://www.suse.com/security/cve/CVE-2023-1075/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1382 page", "url": "https://www.suse.com/security/cve/CVE-2023-1382/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1582 page", "url": "https://www.suse.com/security/cve/CVE-2023-1582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28327 page", "url": "https://www.suse.com/security/cve/CVE-2023-28327/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28466 page", "url": "https://www.suse.com/security/cve/CVE-2023-28466/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28772 page", "url": "https://www.suse.com/security/cve/CVE-2023-28772/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-06T01:58:50Z", "generator": { "date": "2023-07-06T01:58:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1892-1", "initial_release_date": "2023-07-06T01:58:50Z", "revision_history": [ { "date": "2023-07-06T01:58:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-150300.124.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-150300.124.1.noarch", "product_id": "kernel-devel-rt-5.3.18-150300.124.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-150300.124.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-150300.124.1.noarch", "product_id": "kernel-source-rt-5.3.18-150300.124.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt-optional-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt-optional-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-optional-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-rt_debug-optional-5.3.18-150300.124.1.x86_64", "product_id": "kernel-rt_debug-optional-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-150300.124.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-150300.124.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-150300.124.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-150300.124.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-150300.124.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-150300.124.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-150300.124.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-150300.124.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.124.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP3", "product": { "name": "SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-150300.124.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-150300.124.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-150300.124.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-150300.124.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.124.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2021-3923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3923" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3923", "url": "https://www.suse.com/security/cve/CVE-2021-3923" }, { "category": "external", "summary": "SUSE Bug 1209778 for CVE-2021-3923", "url": "https://bugzilla.suse.com/1209778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "low" } ], "title": "CVE-2021-3923" }, { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2023-0394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0394" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0394", "url": "https://www.suse.com/security/cve/CVE-2023-0394" }, { "category": "external", "summary": "SUSE Bug 1207168 for CVE-2023-0394", "url": "https://bugzilla.suse.com/1207168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "moderate" } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1075", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1075" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec-\u003etx_ready.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1075", "url": "https://www.suse.com/security/cve/CVE-2023-1075" }, { "category": "external", "summary": "SUSE Bug 1208598 for CVE-2023-1075", "url": "https://bugzilla.suse.com/1208598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "moderate" } ], "title": "CVE-2023-1075" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1382" } ], "notes": [ { "category": "general", "text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1382", "url": "https://www.suse.com/security/cve/CVE-2023-1382" }, { "category": "external", "summary": "SUSE Bug 1209288 for CVE-2023-1382", "url": "https://bugzilla.suse.com/1209288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "moderate" } ], "title": "CVE-2023-1382" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1582" } ], "notes": [ { "category": "general", "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1582", "url": "https://www.suse.com/security/cve/CVE-2023-1582" }, { "category": "external", "summary": "SUSE Bug 1209636 for CVE-2023-1582", "url": "https://bugzilla.suse.com/1209636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "moderate" } ], "title": "CVE-2023-1582" }, { "cve": "CVE-2023-28327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28327" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28327", "url": "https://www.suse.com/security/cve/CVE-2023-28327" }, { "category": "external", "summary": "SUSE Bug 1209290 for CVE-2023-28327", "url": "https://bugzilla.suse.com/1209290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "moderate" } ], "title": "CVE-2023-28327" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28466" } ], "notes": [ { "category": "general", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28466", "url": "https://www.suse.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "SUSE Bug 1209366 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1209366" }, { "category": "external", "summary": "SUSE Bug 1210452 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1210452" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1213841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2023-28466" }, { "cve": "CVE-2023-28772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28772" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28772", "url": "https://www.suse.com/security/cve/CVE-2023-28772" }, { "category": "external", "summary": "SUSE Bug 1209549 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1209549" }, { "category": "external", "summary": "SUSE Bug 1211110 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1211110" }, { "category": "external", "summary": "SUSE Bug 1214378 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1214378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.124.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.124.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:58:50Z", "details": "important" } ], "title": "CVE-2023-28772" } ] }
suse-su-2023:2389-1
Vulnerability from csaf_suse
Published
2023-06-06 06:25
Modified
2023-06-06 06:25
Summary
Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)
Description of the patch
This update for the Linux Kernel 4.12.14-150100_197_126 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2389,SUSE-SLE-Module-Live-Patching-15-SP1-2023-2388
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-150100_197_126 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2389,SUSE-SLE-Module-Live-Patching-15-SP1-2023-2388", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2389-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2389-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232389-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2389-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015087.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)", "tracking": { "current_release_date": "2023-06-06T06:25:41Z", "generator": { "date": "2023-06-06T06:25:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2389-1", "initial_release_date": "2023-06-06T06:25:41Z", "revision_history": [ { "date": "2023-06-06T06:25:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:41Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:41Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:41Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:41Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T06:25:41Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:1802-1
Vulnerability from csaf_suse
Published
2023-04-10 08:30
Modified
2023-04-10 08:30
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
- CVE-2023-0394: Fixed NULL pointer dereference that could lead to a system crash in rawv6_push_pending_frames in net/ipv6/raw.c (bsc#1207168).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).
- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).
The following non-security bugs were fixed:
- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).
- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).
- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).
- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).
- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).
- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).
- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).
- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).
- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).
- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).
- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).
- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).
- Fix error path in pci-hyperv to unlock the mutex state_lock
- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).
- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).
- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).
- KVM: x86: fix sending PV IPI (git-fixes).
- Makefile: link with -z noexecstack --no-warn-rwx-segments (bsc#1203200).
- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).
- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).
- PCI: hv: Use async probing to reduce boot time (bsc#1207185).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).
- Revert 'Makefile: link with -z noexecstack --no-warn-rwx-segments' (bsc#1209798)
- Revert 'PCI: hv: Fix a timing issue which causes kdump to fail occasionally' (bsc#1207185).
- Revert 'Revert 'Makefile: link with -z noexecstack --no-warn-rwx-segments' (bsc#1209798)'
- Revert 'Revert 'x86: link vdso and boot with -z noexecstack' (bsc#1209798)
- Revert 'x86: link vdso and boot with -z noexecstack' (bsc#1209798)
- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).
- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).
- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).
- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).
- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).
- USB: dwc3: Fix a typo in field name (git-fixes).
- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).
- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).
- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).
- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).
- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).
- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).
- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).
- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)
- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)
- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).
- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).
- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)
- arm64: dts: imx8mp: correct usb clocks (git-fixes)
- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)
- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)
- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).
- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).
- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).
- ca8210: fix mac_len negative array access (git-fixes).
- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).
- cifs: Fix smb2_set_path_size() (git-fixes).
- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).
- cifs: append path to open_enter trace event (bsc#1193629).
- cifs: avoid race conditions with parallel reconnects (bsc#1193629).
- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).
- cifs: check only tcon status on tcon related functions (bsc#1193629).
- cifs: do not poll server interfaces too regularly (bsc#1193629).
- cifs: dump pending mids for all channels in DebugData (bsc#1193629).
- cifs: empty interface list when server does not support query interfaces (bsc#1193629).
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).
- cifs: fix dentry lookups in directory handle cache (bsc#1193629).
- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).
- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).
- cifs: generate signkey for the channel that's reconnecting (bsc#1193629).
- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).
- cifs: lock chan_lock outside match_session (bsc#1193629).
- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).
- cifs: print session id while listing open files (bsc#1193629).
- cifs: return DFS root session id in DebugData (bsc#1193629).
- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).
- cifs: use DFS root session instead of tcon ses (bsc#1193629).
- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).
- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).
- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).
- drm/amdkfd: Fix an illegal memory access (git-fixes).
- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).
- drm/i915/active: Fix missing debug object activation (git-fixes).
- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).
- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).
- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).
- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).
- drm/i915/display: clean up comments (git-fixes).
- drm/i915/gt: perform uc late init after probe error injection (git-fixes).
- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).
- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).
- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).
- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).
- drm/i915: Preserve crtc_state->inherited during state clearing (git-fixes).
- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).
- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).
- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).
- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).
- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).
- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).
- kABI: x86/msr: Remove .fixup usage (kabi).
- kconfig: Update config changed flag before calling callback (git-fixes).
- lan78xx: Add missing return code checks (git-fixes).
- lan78xx: Fix exception on link speed change (git-fixes).
- lan78xx: Fix memory allocation bug (git-fixes).
- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).
- lan78xx: Fix race condition in disconnect handling (git-fixes).
- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).
- lan78xx: Fix white space and style issues (git-fixes).
- lan78xx: Remove unused pause frame queue (git-fixes).
- lan78xx: Remove unused timer (git-fixes).
- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).
- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).
- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).
- mm: memcg: fix swapcached stat accounting (bsc#1209804).
- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).
- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).
- net: asix: fix modprobe 'sysfs: cannot create duplicate filename' (git-fixes).
- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).
- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).
- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).
- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).
- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).
- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).
- net: usb: asix: remove redundant assignment to variable reg (git-fixes).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).
- net: usb: lan78xx: Limit packet length to skb->len (git-fixes).
- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).
- net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).
- net: usb: use eth_hw_addr_set() (git-fixes).
- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).
- nvme-tcp: always fail a request when sending it failed (bsc#1208902).
- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).
- pinctrl: at91-pio4: fix domain name assignment (git-fixes).
- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).
- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).
- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).
- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).
- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).
- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).
- platform/x86: think-lmi: Opcode support (bsc#1210050).
- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).
- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).
- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).
- platform/x86: think-lmi: add debug_cmd (bsc#1210050).
- platform/x86: think-lmi: add missing type attribute (git-fixes).
- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).
- platform/x86: think-lmi: only display possible_values if available (git-fixes).
- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).
- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).
- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).
- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).
- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).
- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).
- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).
- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).
- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).
- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).
- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).
- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).
- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).
- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).
- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).
- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).
- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).
- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).
- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).
- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).
- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).
- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).
- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).
- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).
- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).
- platform/x86: thinkpad_acpi: Remove 'goto err_exit' from hotkey_init() (bsc#1210050).
- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).
- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).
- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).
- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).
- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).
- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).
- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).
- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).
- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).
- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).
- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).
- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).
- powerpc/btext: add missing of_node_put (bsc#1065729).
- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).
- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).
- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).
- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).
- powerpc/kexec_file: fix implicit decl error (bsc#1194869).
- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).
- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).
- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).
- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).
- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).
- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).
- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).
- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).
- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).
- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).
- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).
- regulator: Handle deferred clk (git-fixes).
- remove 'PCI: hv: Use async probing to reduce boot time' (bsc#1207185).
- rpm/config.sh: Disable DT build. This setting has been ignored for non-default variants so far.
- rpm/constraints.in: increase the disk size for armv6/7 to 24GB It grows and the build fails recently on SLE15-SP4/5.
- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).
- s390/dasd: fix no record found for raw_track_access (bsc#1207574).
- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).
- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).
- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).
- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).
- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).
- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).
- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).
- serial: fsl_lpuart: Fix comment typo (git-fixes).
- smb3: fix unusable share after force unmount failure (bsc#1193629).
- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).
- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).
- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).
- thunderbolt: Disable interrupt auto clear for rings (git-fixes).
- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).
- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).
- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).
- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).
- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).
- wifi: mac80211: fix qos on mesh interfaces (git-fixes).
- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).
- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).
- x86/fpu: Cache xfeature flags from CPUID (git-fixes).
- x86/fpu: Remove unused supervisor only offsets (git-fixes).
- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).
- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).
- x86/mce: Allow instrumentation during task work queueing (git-fixes).
- x86/mce: Mark mce_end() noinstr (git-fixes).
- x86/mce: Mark mce_panic() noinstr (git-fixes).
- x86/mce: Mark mce_read_aux() noinstr (git-fixes).
- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).
- x86/msr: Remove .fixup usage (git-fixes).
- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).
- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).
- x86/uaccess: Move variable into switch case statement (git-fixes).
- x86: Annotate call_on_stack() (git-fixes).
- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).
- xfs: convert ptag flags to unsigned (git-fixes).
- xfs: do not assert fail on perag references on teardown (git-fixes).
- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).
- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).
- xfs: remove xfs_setattr_time() declaration (git-fixes).
- xfs: zero inode fork buffer at allocation (git-fixes).
- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).
Patchnames
SUSE-2023-1802,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802,openSUSE-SLE-15.4-2023-1802
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2023-0394: Fixed NULL pointer dereference that could lead to a system crash in rawv6_push_pending_frames in net/ipv6/raw.c (bsc#1207168).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-1652: Fixed use-after-free that could lead to DoS and information leak in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c (bsc#1209788).\n- CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).\n\nThe following non-security bugs were fixed:\n\n- ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable (git-fixes).\n- ALSA: hda/conexant: Partial revert of a quirk for Lenovo (git-fixes).\n- ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z (git-fixes).\n- ALSA: hda/realtek: Add quirks for some Clevo laptops (git-fixes).\n- ALSA: hda/realtek: Fix support for Dell Precision 3260 (git-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro (git-fixes).\n- ALSA: hda: intel-dsp-config: add MTL PCI id (git-fixes).\n- ALSA: usb-audio: Fix recursive locking at XRUN during syncing (git-fixes).\n- ALSA: usb-audio: Fix regression on detection of Roland VS-100 (git-fixes).\n- ALSA: ymfpci: Fix BUG_ON in probe function (git-fixes).\n- ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl (git-fixes).\n- ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl (git-fixes).\n- Bluetooth: L2CAP: Fix responding with wrong PDU type (git-fixes).\n- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (git-fixes).\n- Fix error path in pci-hyperv to unlock the mutex state_lock\n- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (git-fixes).\n- HID: intel-ish-hid: ipc: Fix potential use-after-free in work function (git-fixes).\n- Input: alps - fix compatibility with -funsigned-char (bsc#1209805).\n- KVM: x86: fix sending PV IPI (git-fixes).\n- Makefile: link with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).\n- PCI/DPC: Await readiness of secondary bus after reset (git-fixes).\n- PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).\n- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).\n- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).\n- PCI: hv: Use async probing to reduce boot time (bsc#1207185).\n- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).\n- Revert \u0027Makefile: link with -z noexecstack --no-warn-rwx-segments\u0027 (bsc#1209798)\n- Revert \u0027PCI: hv: Fix a timing issue which causes kdump to fail occasionally\u0027 (bsc#1207185).\n- Revert \u0027Revert \u0027Makefile: link with -z noexecstack --no-warn-rwx-segments\u0027 (bsc#1209798)\u0027\n- Revert \u0027Revert \u0027x86: link vdso and boot with -z noexecstack\u0027 (bsc#1209798)\n- Revert \u0027x86: link vdso and boot with -z noexecstack\u0027 (bsc#1209798)\n- USB: cdns3: Fix issue with using incorrect PCI device function (git-fixes).\n- USB: cdnsp: Fixes issue with redundant Status Stage (git-fixes).\n- USB: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver (git-fixes).\n- USB: chipdea: core: fix return -EINVAL if request role is the same with current role (git-fixes).\n- USB: chipidea: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: dwc2: fix a devres leak in hw_enable upon suspend resume (git-fixes).\n- USB: dwc3: Fix a typo in field name (git-fixes).\n- USB: dwc3: gadget: Add 1ms delay after end transfer command without IOC (git-fixes).\n- USB: fotg210: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: gr_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: gadget: u_audio: do not let userspace block driver unbind (git-fixes).\n- USB: isp116x: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: isp1362: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: sl811: fix memory leak with using debugfs_lookup() (git-fixes).\n- USB: typec: tcpm: fix warning when handle discover_identity message (git-fixes).\n- USB: ucsi: Fix NULL pointer deref in ucsi_connector_change() (git-fixes).\n- USB: uhci: fix memory leak with using debugfs_lookup() (git-fixes).\n- arch: fix broken BuildID for arm64 and riscv (bsc#1209798).\n- arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)\n- arm64: dts: freescale: Fix pca954x i2c-mux node names (git-fixes)\n- arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name (git-fixes).\n- arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes (git-fixes).\n- arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property (git-fixes)\n- arm64: dts: imx8mp: correct usb clocks (git-fixes)\n- arm64: dts: imx8mq: add mipi csi phy and csi bridge descriptions (git-fixes)\n- arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers (git-fixes)\n- arm64: dts: qcom: sm8350: Mark UFS controller as cache coherent (git-fixes).\n- atm: idt77252: fix kmemleak when rmmod idt77252 (git-fixes).\n- ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx() (git-fixes).\n- ca8210: fix mac_len negative array access (git-fixes).\n- can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write (git-fixes).\n- cifs: Fix smb2_set_path_size() (git-fixes).\n- cifs: Move the in_send statistic to __smb_send_rqst() (git-fixes).\n- cifs: append path to open_enter trace event (bsc#1193629).\n- cifs: avoid race conditions with parallel reconnects (bsc#1193629).\n- cifs: avoid races in parallel reconnects in smb1 (bsc#1193629).\n- cifs: check only tcon status on tcon related functions (bsc#1193629).\n- cifs: do not poll server interfaces too regularly (bsc#1193629).\n- cifs: dump pending mids for all channels in DebugData (bsc#1193629).\n- cifs: empty interface list when server does not support query interfaces (bsc#1193629).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1193629).\n- cifs: fix dentry lookups in directory handle cache (bsc#1193629).\n- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1193629).\n- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1193629).\n- cifs: generate signkey for the channel that\u0027s reconnecting (bsc#1193629).\n- cifs: get rid of dead check in smb2_reconnect() (bsc#1193629).\n- cifs: lock chan_lock outside match_session (bsc#1193629).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1193629).\n- cifs: print session id while listing open files (bsc#1193629).\n- cifs: return DFS root session id in DebugData (bsc#1193629).\n- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1193629).\n- cifs: use DFS root session instead of tcon ses (bsc#1193629).\n- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (bsc#1208815).\n- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (bsc#1208815).\n- drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes (git-fixes).\n- drm/amdkfd: Fix an illegal memory access (git-fixes).\n- drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found (git-fixes).\n- drm/i915/active: Fix missing debug object activation (git-fixes).\n- drm/i915/active: Fix misuse of non-idle barriers as fence trackers (git-fixes).\n- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (git-fixes).\n- drm/i915/display/psr: Use drm damage helpers to calculate plane damaged area (git-fixes).\n- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (git-fixes).\n- drm/i915/display: clean up comments (git-fixes).\n- drm/i915/gt: perform uc late init after probe error injection (git-fixes).\n- drm/i915/psr: Use calculated io and fast wake lines (git-fixes).\n- drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state (git-fixes).\n- drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).\n- drm/i915: Do not use stolen memory for ring buffers with LLC (git-fixes).\n- drm/i915: Preserve crtc_state-\u003einherited during state clearing (git-fixes).\n- drm/i915: Remove unused bits of i915_vma/active api (git-fixes).\n- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (git-fixes).\n- fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks (git-fixes).\n- firmware: arm_scmi: Fix device node validation for mailbox transport (git-fixes).\n- hwmon: fix potential sensor registration fail if of_node is missing (git-fixes).\n- i2c: hisi: Only use the completion interrupt to finish the transfer (git-fixes).\n- i2c: imx-lpi2c: check only for enabled interrupt flags (git-fixes).\n- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (git-fixes).\n- kABI: x86/msr: Remove .fixup usage (kabi).\n- kconfig: Update config changed flag before calling callback (git-fixes).\n- lan78xx: Add missing return code checks (git-fixes).\n- lan78xx: Fix exception on link speed change (git-fixes).\n- lan78xx: Fix memory allocation bug (git-fixes).\n- lan78xx: Fix partial packet errors on suspend/resume (git-fixes).\n- lan78xx: Fix race condition in disconnect handling (git-fixes).\n- lan78xx: Fix race conditions in suspend/resume handling (git-fixes).\n- lan78xx: Fix white space and style issues (git-fixes).\n- lan78xx: Remove unused pause frame queue (git-fixes).\n- lan78xx: Remove unused timer (git-fixes).\n- lan78xx: Set flow control threshold to prevent packet loss (git-fixes).\n- lockd: set file_lock start and end when decoding nlm4 testargs (git-fixes).\n- locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552).\n- mm: memcg: fix swapcached stat accounting (bsc#1209804).\n- mmc: atmel-mci: fix race between stop command and start of next command (git-fixes).\n- mtd: rawnand: meson: invalidate cache on polling ECC bit (git-fixes).\n- net: asix: fix modprobe \u0027sysfs: cannot create duplicate filename\u0027 (git-fixes).\n- net: mdio: thunder: Add missing fwnode_handle_put() (git-fixes).\n- net: phy: Ensure state transitions are processed from phy_stop() (git-fixes).\n- net: phy: dp83869: fix default value for tx-/rx-internal-delay (git-fixes).\n- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (git-fixes).\n- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (git-fixes).\n- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (git-fixes).\n- net: usb: asix: remove redundant assignment to variable reg (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 (git-fixes).\n- net: usb: lan78xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).\n- net: usb: smsc95xx: Limit packet length to skb-\u003elen (git-fixes).\n- net: usb: use eth_hw_addr_set() (git-fixes).\n- nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() (git-fixes).\n- nvme-tcp: always fail a request when sending it failed (bsc#1208902).\n- pinctrl: amd: Disable and mask interrupts on resume (git-fixes).\n- pinctrl: at91-pio4: fix domain name assignment (git-fixes).\n- pinctrl: ocelot: Fix alt mode for ocelot (git-fixes).\n- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (git-fixes).\n- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (git-fixes).\n- platform/x86: think-lmi: Add possible_values for ThinkStation (git-fixes).\n- platform/x86: think-lmi: Certificate authentication support (bsc#1210050).\n- platform/x86: think-lmi: Move kobject_init() call into tlmi_create_auth() (bsc#1210050).\n- platform/x86: think-lmi: Opcode support (bsc#1210050).\n- platform/x86: think-lmi: Prevent underflow in index_store() (bsc#1210050).\n- platform/x86: think-lmi: Simplify tlmi_analyze() error handling a bit (bsc#1210050).\n- platform/x86: think-lmi: Use min_t() for comparison and assignment (bsc#1210050).\n- platform/x86: think-lmi: add debug_cmd (bsc#1210050).\n- platform/x86: think-lmi: add missing type attribute (git-fixes).\n- platform/x86: think-lmi: certificate support clean ups (bsc#1210050).\n- platform/x86: think-lmi: only display possible_values if available (git-fixes).\n- platform/x86: think-lmi: use correct possible_values delimiters (git-fixes).\n- platform/x86: thinkpad-acpi: Add support for automatic mode transitions (bsc#1210050).\n- platform/x86: thinkpad-acpi: Enable AMT by default on supported systems (bsc#1210050).\n- platform/x86: thinkpad-acpi: profile capabilities as integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Accept ibm_init_struct.init() returning -ENODEV (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add LED_RETAIN_AT_SHUTDOWN to led_class_devs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add PSC mode support (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add a s2idle resume quirk for a number of laptops (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add dual-fan quirk for T15g (2nd gen) (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add hotkey_notify_extended_hotkey() helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add lid_logo_dot to the list of safe LEDs (bsc#1210050).\n- platform/x86: thinkpad_acpi: Add quirk for ThinkPads without a fan (bsc#1210050).\n- platform/x86: thinkpad_acpi: Cleanup dytc_profile_available (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert btusb DMI list to quirks (bsc#1210050).\n- platform/x86: thinkpad_acpi: Convert platform driver to use dev_groups (bsc#1210050).\n- platform/x86: thinkpad_acpi: Correct dual fan probe (bsc#1210050).\n- platform/x86: thinkpad_acpi: Do not use test_bit on an integer (bsc#1210050).\n- platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type (bsc#1210050).\n- platform/x86: thinkpad_acpi: Explicitly set to balanced mode on startup (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix coccinelle warnings (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix compiler warning about uninitialized err variable (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix incorrect use of platform profile on AMD platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some models (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix the hwmon sysfs-attr showing up in the wrong place (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thermal_temp_input_attr sorting (bsc#1210050).\n- platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning 255 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Get privacy-screen / lcdshadow ACPI handles only once (bsc#1210050).\n- platform/x86: thinkpad_acpi: Make *_init() functions return -ENODEV instead of 1 (bsc#1210050).\n- platform/x86: thinkpad_acpi: Properly indent code in tpacpi_dytc_profile_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Register tpacpi_pdriver after subdriver init (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove \u0027goto err_exit\u0027 from hotkey_init() (bsc#1210050).\n- platform/x86: thinkpad_acpi: Remove unused sensors_pdev_attrs_registered flag (bsc#1210050).\n- platform/x86: thinkpad_acpi: Restore missing hotkey_tablet_mode and hotkey_radio_sw sysfs-attr (bsc#1210050).\n- platform/x86: thinkpad_acpi: Simplify dytc_version handling (bsc#1210050).\n- platform/x86: thinkpad_acpi: Switch to common use of attributes (bsc#1210050).\n- platform/x86: thinkpad_acpi: Use backlight helper (bsc#1210050).\n- platform/x86: thinkpad_acpi: clean up dytc profile convert (bsc#1210050).\n- platform/x86: thinkpad_acpi: consistently check fan_get_status return (bsc#1210050).\n- platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms (bsc#1210050).\n- platform/x86: thinkpad_acpi: tpacpi_attr_group contains driver attributes not device attrs (bsc#1210050).\n- platform/x86: thinkpad_acpi: use strstarts() (bsc#1210050).\n- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (git-fixes).\n- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (bsc#1194869).\n- powerpc/btext: add missing of_node_put (bsc#1065729).\n- powerpc/ioda/iommu/debugfs: Generate unique debugfs entries (bsc#1194869).\n- powerpc/iommu: Add missing of_node_put in iommu_init_early_dart (bsc#1194869).\n- powerpc/iommu: fix memory leak with using debugfs_lookup() (bsc#1194869).\n- powerpc/kcsan: Exclude udelay to prevent recursive instrumentation (bsc#1194869).\n- powerpc/kexec_file: fix implicit decl error (bsc#1194869).\n- powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).\n- powerpc/powernv: fix missing of_node_put in uv_init() (bsc#1194869).\n- powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).\n- powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).\n- powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).\n- powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .comment (bsc#1194869).\n- powerpc/vmlinux.lds: Do not discard .rela* for relocatable builds (bsc#1194869).\n- powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds (bsc#1194869).\n- powerpc: Remove linker flag from KBUILD_AFLAGS (bsc#1194869).\n- r8169: fix RTL8168H and RTL8107E rx crc error (git-fixes).\n- regulator: Handle deferred clk (git-fixes).\n- remove \u0027PCI: hv: Use async probing to reduce boot time\u0027 (bsc#1207185).\n- rpm/config.sh: Disable DT build. This setting has been ignored for non-default variants so far.\n- rpm/constraints.in: increase the disk size for armv6/7 to 24GB It grows and the build fails recently on SLE15-SP4/5.\n- s390/boot: simplify and fix kernel memory layout setup (bsc#1209600).\n- s390/dasd: fix no record found for raw_track_access (bsc#1207574).\n- s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).\n- sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).\n- sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1209799).\n- scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).\n- sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list (bsc#1208602, git-fixes).\n- serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it (git-fixes).\n- serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED (git-fixes).\n- serial: fsl_lpuart: Fix comment typo (git-fixes).\n- smb3: fix unusable share after force unmount failure (bsc#1193629).\n- smb3: lower default deferred close timeout to address perf regression (bsc#1193629).\n- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (git-fixes).\n- thunderbolt: Call tb_check_quirks() after initializing adapters (git-fixes).\n- thunderbolt: Disable interrupt auto clear for rings (git-fixes).\n- thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit (git-fixes).\n- thunderbolt: Use const qualifier for `ring_interrupt_index` (git-fixes).\n- thunderbolt: Use scale field when allocating USB3 bandwidth (git-fixes).\n- tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (git-fixes).\n- wifi: mac80211: fix qos on mesh interfaces (git-fixes).\n- x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).\n- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).\n- x86/fpu: Cache xfeature flags from CPUID (git-fixes).\n- x86/fpu: Remove unused supervisor only offsets (git-fixes).\n- x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).\n- x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).\n- x86/mce: Allow instrumentation during task work queueing (git-fixes).\n- x86/mce: Mark mce_end() noinstr (git-fixes).\n- x86/mce: Mark mce_panic() noinstr (git-fixes).\n- x86/mce: Mark mce_read_aux() noinstr (git-fixes).\n- x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).\n- x86/msr: Remove .fixup usage (git-fixes).\n- x86/sgx: Free backing memory after faulting the enclave page (git-fixes).\n- x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).\n- x86/uaccess: Move variable into switch case statement (git-fixes).\n- x86: Annotate call_on_stack() (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- xfs: convert ptag flags to unsigned (git-fixes).\n- xfs: do not assert fail on perag references on teardown (git-fixes).\n- xfs: do not leak btree cursor when insrec fails after a split (git-fixes).\n- xfs: pass the correct cursor to xfs_iomap_prealloc_size (git-fixes).\n- xfs: remove xfs_setattr_time() declaration (git-fixes).\n- xfs: zero inode fork buffer at allocation (git-fixes).\n- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1802,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1802,openSUSE-SLE-15.4-2023-1802", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1802-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1802-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231802-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1802-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028740.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1109158", "url": "https://bugzilla.suse.com/1109158" }, { "category": "self", "summary": "SUSE Bug 1189998", "url": "https://bugzilla.suse.com/1189998" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1203200", "url": "https://bugzilla.suse.com/1203200" }, { "category": "self", "summary": "SUSE Bug 1206552", "url": "https://bugzilla.suse.com/1206552" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207185", "url": "https://bugzilla.suse.com/1207185" }, { "category": "self", "summary": "SUSE Bug 1207574", "url": "https://bugzilla.suse.com/1207574" }, { "category": "self", "summary": "SUSE Bug 1208602", "url": "https://bugzilla.suse.com/1208602" }, { "category": "self", "summary": "SUSE Bug 1208815", "url": "https://bugzilla.suse.com/1208815" }, { "category": "self", "summary": "SUSE Bug 1208902", "url": "https://bugzilla.suse.com/1208902" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209118", "url": "https://bugzilla.suse.com/1209118" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209290", "url": "https://bugzilla.suse.com/1209290" }, { "category": "self", "summary": "SUSE Bug 1209292", "url": "https://bugzilla.suse.com/1209292" }, { "category": "self", "summary": "SUSE Bug 1209366", "url": "https://bugzilla.suse.com/1209366" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209547", "url": "https://bugzilla.suse.com/1209547" }, { "category": "self", "summary": "SUSE Bug 1209556", "url": "https://bugzilla.suse.com/1209556" }, { "category": "self", "summary": "SUSE Bug 1209600", "url": "https://bugzilla.suse.com/1209600" }, { "category": "self", "summary": "SUSE Bug 1209634", "url": "https://bugzilla.suse.com/1209634" }, { "category": "self", "summary": "SUSE Bug 1209635", "url": "https://bugzilla.suse.com/1209635" }, { "category": "self", "summary": "SUSE Bug 1209636", "url": "https://bugzilla.suse.com/1209636" }, { "category": "self", "summary": "SUSE Bug 1209681", "url": "https://bugzilla.suse.com/1209681" }, { "category": "self", "summary": "SUSE Bug 1209684", "url": "https://bugzilla.suse.com/1209684" }, { "category": "self", "summary": "SUSE Bug 1209779", "url": "https://bugzilla.suse.com/1209779" }, { "category": "self", "summary": "SUSE Bug 1209788", "url": "https://bugzilla.suse.com/1209788" }, { "category": "self", "summary": "SUSE Bug 1209798", "url": "https://bugzilla.suse.com/1209798" }, { "category": "self", "summary": "SUSE Bug 1209799", "url": "https://bugzilla.suse.com/1209799" }, { "category": "self", "summary": "SUSE Bug 1209804", "url": "https://bugzilla.suse.com/1209804" }, { "category": "self", "summary": "SUSE Bug 1209805", "url": "https://bugzilla.suse.com/1209805" }, { "category": "self", "summary": "SUSE Bug 1210050", "url": "https://bugzilla.suse.com/1210050" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0394 page", "url": "https://www.suse.com/security/cve/CVE-2023-0394/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1582 page", "url": "https://www.suse.com/security/cve/CVE-2023-1582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1637 page", "url": "https://www.suse.com/security/cve/CVE-2023-1637/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1652 page", "url": "https://www.suse.com/security/cve/CVE-2023-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28327 page", "url": "https://www.suse.com/security/cve/CVE-2023-28327/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28466 page", "url": "https://www.suse.com/security/cve/CVE-2023-28466/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-04-10T08:30:48Z", "generator": { "date": "2023-04-10T08:30:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1802-1", "initial_release_date": "2023-04-10T08:30:48Z", "revision_history": [ { "date": "2023-04-10T08:30:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product": { "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product_id": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product": { "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product_id": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-5.14.21-150400.14.43.1.aarch64", "product": { "name": "kernel-azure-5.14.21-150400.14.43.1.aarch64", "product_id": "kernel-azure-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "product": { "name": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "product_id": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "product": { "name": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "product_id": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "product": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "product": { "name": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "product_id": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "product": { "name": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "product_id": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product": { "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product_id": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "product": { "name": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "product_id": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.14.21-150400.14.43.1.noarch", "product": { "name": "kernel-source-azure-5.14.21-150400.14.43.1.noarch", "product_id": "kernel-source-azure-5.14.21-150400.14.43.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product": { "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product_id": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product_id": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.14.21-150400.14.43.1.x86_64", "product": { "name": "kernel-azure-5.14.21-150400.14.43.1.x86_64", "product_id": "kernel-azure-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "product": { "name": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "product_id": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "product": { "name": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "product_id": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "product": { "name": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "product_id": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "product": { "name": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "product_id": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product_id": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64", "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.43.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.43.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch" }, "product_reference": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.14.21-150400.14.43.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch" }, "product_reference": "kernel-source-azure-5.14.21-150400.14.43.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch" }, "product_reference": "kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.14.21-150400.14.43.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch" }, "product_reference": "kernel-source-azure-5.14.21-150400.14.43.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64" }, "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" }, "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2023-0394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0394" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0394", "url": "https://www.suse.com/security/cve/CVE-2023-0394" }, { "category": "external", "summary": "SUSE Bug 1207168 for CVE-2023-0394", "url": "https://bugzilla.suse.com/1207168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "moderate" } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1582" } ], "notes": [ { "category": "general", "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1582", "url": "https://www.suse.com/security/cve/CVE-2023-1582" }, { "category": "external", "summary": "SUSE Bug 1209636 for CVE-2023-1582", "url": "https://bugzilla.suse.com/1209636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "moderate" } ], "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1637" } ], "notes": [ { "category": "general", "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1637", "url": "https://www.suse.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "SUSE Bug 1209779 for CVE-2023-1637", "url": "https://bugzilla.suse.com/1209779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "moderate" } ], "title": "CVE-2023-1637" }, { "cve": "CVE-2023-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1652" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1652", "url": "https://www.suse.com/security/cve/CVE-2023-1652" }, { "category": "external", "summary": "SUSE Bug 1209788 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209788" }, { "category": "external", "summary": "SUSE Bug 1209797 for CVE-2023-1652", "url": "https://bugzilla.suse.com/1209797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "important" } ], "title": "CVE-2023-1652" }, { "cve": "CVE-2023-28327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28327" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28327", "url": "https://www.suse.com/security/cve/CVE-2023-28327" }, { "category": "external", "summary": "SUSE Bug 1209290 for CVE-2023-28327", "url": "https://bugzilla.suse.com/1209290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "moderate" } ], "title": "CVE-2023-28327" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28466" } ], "notes": [ { "category": "general", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28466", "url": "https://www.suse.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "SUSE Bug 1209366 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1209366" }, { "category": "external", "summary": "SUSE Bug 1210452 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1210452" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1213841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.43.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.43.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-10T08:30:48Z", "details": "important" } ], "title": "CVE-2023-28466" } ] }
suse-su-2023:2405-1
Vulnerability from csaf_suse
Published
2023-06-06 14:05
Modified
2023-06-06 14:05
Summary
Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_71 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2405,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2405,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2402
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150300_59_71 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1872: Fixed a use after free vulnerability in the io_uring subsystem, which could lead to local privilege escalation (bsc#1210417).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2405,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2405,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2402", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2405-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2405-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232405-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2405-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015100.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210417", "url": "https://bugzilla.suse.com/1210417" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1872 page", "url": "https://www.suse.com/security/cve/CVE-2023-1872/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)", "tracking": { "current_release_date": "2023-06-06T14:05:02Z", "generator": { "date": "2023-06-06T14:05:02Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2405-1", "initial_release_date": "2023-06-06T14:05:02Z", "revision_history": [ { "date": "2023-06-06T14:05:02Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-preempt-11-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-preempt-11-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_126-preempt-11-150200.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T14:05:02Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T14:05:02Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1872" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.\n\nThe io_file_get_fixed function lacks the presence of ctx-\u003euring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.\n\nWe recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1872", "url": "https://www.suse.com/security/cve/CVE-2023-1872" }, { "category": "external", "summary": "SUSE Bug 1210414 for CVE-2023-1872", "url": "https://bugzilla.suse.com/1210414" }, { "category": "external", "summary": "SUSE Bug 1210417 for CVE-2023-1872", "url": "https://bugzilla.suse.com/1210417" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T14:05:02Z", "details": "important" } ], "title": "CVE-2023-1872" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T14:05:02Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T14:05:02Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T14:05:02Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-11-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-14-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T14:05:02Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2399-1
Vulnerability from csaf_suse
Published
2023-06-06 13:06
Modified
2023-06-06 13:06
Summary
Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_150 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2399,SUSE-SLE-Live-Patching-12-SP5-2023-2394
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_150 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2399,SUSE-SLE-Live-Patching-12-SP5-2023-2394", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2399-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2399-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232399-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2399-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015102.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-06-06T13:06:14Z", "generator": { "date": "2023-06-06T13:06:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2399-1", "initial_release_date": "2023-06-06T13:06:14Z", "revision_history": [ { "date": "2023-06-06T13:06:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-10-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_130-default-10-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_130-default-10-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-10-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_130-default-10-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_130-default-10-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_150-default-4-2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-10-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_130-default-10-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_130-default-10-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T13:06:14Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T13:06:14Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T13:06:14Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T13:06:14Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-4-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T13:06:14Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2425-1
Vulnerability from csaf_suse
Published
2023-06-06 17:33
Modified
2023-06-06 17:33
Summary
Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_24_11 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2425,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2425
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_11 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2425,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2425", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2425-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2425-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232425-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2425-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015103.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-06T17:33:48Z", "generator": { "date": "2023-06-06T17:33:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2425-1", "initial_release_date": "2023-06-06T17:33:48Z", "revision_history": [ { "date": "2023-06-06T17:33:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:33:48Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:33:48Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:33:48Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:33:48Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:33:48Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:33:48Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-11-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-06T17:33:48Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2453-1
Vulnerability from csaf_suse
Published
2023-06-07 14:04
Modified
2023-06-07 14:04
Summary
Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_124 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2453,SUSE-SLE-Live-Patching-12-SP5-2023-2453
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_124 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2453,SUSE-SLE-Live-Patching-12-SP5-2023-2453", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2453-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2453-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232453-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2453-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-June/029782.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-06-07T14:04:57Z", "generator": { "date": "2023-06-07T14:04:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2453-1", "initial_release_date": "2023-06-07T14:04:57Z", "revision_history": [ { "date": "2023-06-07T14:04:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_124-default-12-2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:04:57Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:04:57Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:04:57Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:04:57Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_124-default-12-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-07T14:04:57Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:2468-1
Vulnerability from csaf_suse
Published
2023-06-08 07:45
Modified
2023-06-08 07:45
Summary
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_22 fixes several issues.
The following security issues were fixed:
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).
Patchnames
SUSE-2023-2468,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2468
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_22 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).\n- CVE-2023-0386: Fixed privileges escalation for low-privileged users in the OverlayFS subsystem (bsc#1210499).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).\n- CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2468,SUSE-SLE-Module-Live-Patching-15-SP4-2023-2468", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2468-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2468-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232468-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2468-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015114.html" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1208911", "url": "https://bugzilla.suse.com/1208911" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210499", "url": "https://bugzilla.suse.com/1210499" }, { "category": "self", "summary": "SUSE Bug 1210500", "url": "https://bugzilla.suse.com/1210500" }, { "category": "self", "summary": "SUSE Bug 1210662", "url": "https://bugzilla.suse.com/1210662" }, { "category": "self", "summary": "SUSE Bug 1211111", "url": "https://bugzilla.suse.com/1211111" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0386 page", "url": "https://www.suse.com/security/cve/CVE-2023-0386/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0461 page", "url": "https://www.suse.com/security/cve/CVE-2023-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" } ], "title": "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-06-08T07:45:50Z", "generator": { "date": "2023-06-08T07:45:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2468-1", "initial_release_date": "2023-06-08T07:45:50Z", "revision_history": [ { "date": "2023-06-08T07:45:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "product_id": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0386" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u0027s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0386", "url": "https://www.suse.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "SUSE Bug 1209615 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1209615" }, { "category": "external", "summary": "SUSE Bug 1210499 for CVE-2023-0386", "url": "https://bugzilla.suse.com/1210499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-08T07:45:50Z", "details": "important" } ], "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0461" } ], "notes": [ { "category": "general", "text": "There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0461", "url": "https://www.suse.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "SUSE Bug 1208787 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208787" }, { "category": "external", "summary": "SUSE Bug 1208911 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1208911" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1217079 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1217079" }, { "category": "external", "summary": "SUSE Bug 1218514 for CVE-2023-0461", "url": "https://bugzilla.suse.com/1218514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-08T07:45:50Z", "details": "important" } ], "title": "CVE-2023-0461" }, { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-08T07:45:50Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-08T07:45:50Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-08T07:45:50Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-08T07:45:50Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-08T07:45:50Z", "details": "important" } ], "title": "CVE-2023-28464" } ] }
suse-su-2023:4280-1
Vulnerability from csaf_suse
Published
2023-10-30 21:33
Modified
2023-10-30 21:33
Summary
Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP1)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP1)
Description of the patch
This update for the Linux Kernel 4.12.14-150100_197_157 fixes several issues.
The following security issues were fixed:
- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).
- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
Patchnames
SUSE-2023-4280,SUSE-SLE-Module-Live-Patching-15-SP1-2023-4280
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-150100_197_157 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).\n- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-4280,SUSE-SLE-Module-Live-Patching-15-SP1-2023-4280", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4280-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:4280-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234280-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:4280-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016937.html" }, { "category": "self", "summary": "SUSE Bug 1209683", "url": "https://bugzilla.suse.com/1209683" }, { "category": "self", "summary": "SUSE Bug 1210619", "url": "https://bugzilla.suse.com/1210619" }, { "category": "self", "summary": "SUSE Bug 1215440", "url": "https://bugzilla.suse.com/1215440" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1281 page", "url": "https://www.suse.com/security/cve/CVE-2023-1281/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1829 page", "url": "https://www.suse.com/security/cve/CVE-2023-1829/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4623 page", "url": "https://www.suse.com/security/cve/CVE-2023-4623/" } ], "title": "Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP1)", "tracking": { "current_release_date": "2023-10-30T21:33:35Z", "generator": { "date": "2023-10-30T21:33:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:4280-1", "initial_release_date": "2023-10-30T21:33:35Z", "revision_history": [ { "date": "2023-10-30T21:33:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1281" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1281", "url": "https://www.suse.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "SUSE Bug 1209634 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209634" }, { "category": "external", "summary": "SUSE Bug 1209683 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1209683" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-1281", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-30T21:33:35Z", "details": "important" } ], "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1829", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1829" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root.\nWe recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1829", "url": "https://www.suse.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "SUSE Bug 1210335 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1210335" }, { "category": "external", "summary": "SUSE Bug 1210619 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1210619" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1217531" }, { "category": "external", "summary": "SUSE Bug 1220886 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1220886" }, { "category": "external", "summary": "SUSE Bug 1228311 for CVE-2023-1829", "url": "https://bugzilla.suse.com/1228311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-30T21:33:35Z", "details": "important" } ], "title": "CVE-2023-1829" }, { "cve": "CVE-2023-4623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4623" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4623", "url": "https://www.suse.com/security/cve/CVE-2023-4623" }, { "category": "external", "summary": "SUSE Bug 1215115 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1215115" }, { "category": "external", "summary": "SUSE Bug 1215440 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1215440" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1217531" }, { "category": "external", "summary": "SUSE Bug 1219698 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1219698" }, { "category": "external", "summary": "SUSE Bug 1221578 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1221578" }, { "category": "external", "summary": "SUSE Bug 1221598 for CVE-2023-4623", "url": "https://bugzilla.suse.com/1221598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-30T21:33:35Z", "details": "important" } ], "title": "CVE-2023-4623" } ] }
rhsa-2023:4531
Vulnerability from csaf_redhat
Published
2023-08-08 08:27
Modified
2025-08-02 15:54
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4531", "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4531.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T15:54:55+00:00", "generator": { "date": "2025-08-02T15:54:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4531", "initial_release_date": "2023-08-08T08:27:02+00:00", "revision_history": [ { "date": "2023-08-08T08:27:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-08T08:27:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T15:54:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-2.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-1.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147364" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "RHBZ#2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4", "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4" } ], "release_date": "2022-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:27:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:27:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:27:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" } ] }
rhsa-2023:4125
Vulnerability from csaf_redhat
Published
2023-07-18 07:48
Modified
2025-08-02 17:51
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC's - Linux partition suspend timeout (-> documentation/Linux Alert through LTC bug 182549) (BZ#2151218)
* i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (BZ#2171382)
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208288)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC\u0027s - Linux partition suspend timeout (-\u003e documentation/Linux Alert through LTC bug 182549) (BZ#2151218)\n\n* i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (BZ#2171382)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208288)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4125", "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4125.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-02T17:51:34+00:00", "generator": { "date": "2025-08-02T17:51:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4125", "initial_release_date": "2023-07-18T07:48:59+00:00", "revision_history": [ { "date": "2023-07-18T07:48:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T07:48:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:51:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.109.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.109.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.109.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.109.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.109.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4125" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:4255
Vulnerability from csaf_redhat
Published
2023-07-25 07:57
Modified
2025-08-02 17:52
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.4z18 Batch (BZ#2209986)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.4z18 Batch (BZ#2209986)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4255", "url": "https://access.redhat.com/errata/RHSA-2023:4255" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4255.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-02T17:52:05+00:00", "generator": { "date": "2025-08-02T17:52:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4255", "initial_release_date": "2023-07-25T07:57:16+00:00", "revision_history": [ { "date": "2023-07-25T07:57:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-25T07:57:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:52:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.97.1.rt7.172.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4255" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4255" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:4262
Vulnerability from csaf_redhat
Published
2023-07-25 07:55
Modified
2025-08-02 17:52
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4262", "url": "https://access.redhat.com/errata/RHSA-2023:4262" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4262.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T17:52:14+00:00", "generator": { "date": "2025-08-02T17:52:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4262", "initial_release_date": "2023-07-25T07:55:01+00:00", "revision_history": [ { "date": "2023-07-25T07:55:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-25T07:55:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:52:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:55:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4262" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:55:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4262" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:3852
Vulnerability from csaf_redhat
Published
2023-06-27 14:07
Modified
2025-08-02 17:51
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208289)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208289)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3852", "url": "https://access.redhat.com/errata/RHSA-2023:3852" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3852.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-02T17:51:19+00:00", "generator": { "date": "2025-08-02T17:51:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:3852", "initial_release_date": "2023-06-27T14:07:22+00:00", "revision_history": [ { "date": "2023-06-27T14:07:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-27T14:07:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:51:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.85.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.85.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.85.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.85.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.85.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.85.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.85.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.85.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.85.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.85.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T14:07:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3852" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T14:07:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3852" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.85.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.85.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.85.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:4145
Vulnerability from csaf_redhat
Published
2023-07-18 08:24
Modified
2025-08-02 17:51
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4145", "url": "https://access.redhat.com/errata/RHSA-2023:4145" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4145.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T17:51:03+00:00", "generator": { "date": "2025-08-02T17:51:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4145", "initial_release_date": "2023-07-18T08:24:47+00:00", "revision_history": [ { "date": "2023-07-18T08:24:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T08:24:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:51:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T08:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4145" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T08:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4145" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:3853
Vulnerability from csaf_redhat
Published
2023-06-27 14:07
Modified
2025-08-02 17:51
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3853", "url": "https://access.redhat.com/errata/RHSA-2023:3853" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3853.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T17:51:48+00:00", "generator": { "date": "2025-08-02T17:51:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:3853", "initial_release_date": "2023-06-27T14:07:36+00:00", "revision_history": [ { "date": "2023-06-27T14:07:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-27T14:07:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:51:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T14:07:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3853" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T14:07:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3853" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:4517
Vulnerability from csaf_redhat
Published
2023-08-08 08:34
Modified
2025-08-04 08:13
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184101)
* RHEL 8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192602)
* LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193375)
* ice: ptp4l cpu usage spikes (BZ#2203285)
* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x < 6.z) (BZ#2208127)
* macvlan: backports from upstream (BZ#2209686)
* Intel 8.9 BUG VROC: Pull VMD secondary bus reset patch (BZ#2211198)
* Incorrect target abort handling causes iscsi deadlock (BZ#2211494)
* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2211513)
* BUG_ON "kernel BUG at mm/rmap.c:1041!" in __page_set_anon_rmap() when vma->anon_vma==NULL (BZ#2211658)
* RHEL 8.9: IPMI updates and bug fixes (BZ#2211667)
* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212373)
* RHEL 8.8 - P10 DD2.0: Wrong numa_node is assigned to vpmem device (BZ#2212451)
* RHEL 8.8 beta: Occasional stall during initialization of ipmi_msghandler (BZ#2213189)
* ESXi RHEL 8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213366)
* xen: fix section mismatch error with xen_callback_vector() and alloc_intr_gate() (BZ#2214281)
* jitter: Fix RCT/APT health test during initialization (BZ#2215079)
* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216498)
* Hyper-V RHEL 8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216543)
* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216769)
* Regression of 3b8cc6298724 ("blk-cgroup: Optimize blkcg_rstat_flush()") (BZ#2220810)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184101)\n\n* RHEL 8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192602)\n\n* LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193375)\n\n* ice: ptp4l cpu usage spikes (BZ#2203285)\n\n* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x \u003c 6.z) (BZ#2208127)\n\n* macvlan: backports from upstream (BZ#2209686)\n\n* Intel 8.9 BUG VROC: Pull VMD secondary bus reset patch (BZ#2211198)\n\n* Incorrect target abort handling causes iscsi deadlock (BZ#2211494)\n\n* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2211513)\n\n* BUG_ON \"kernel BUG at mm/rmap.c:1041!\" in __page_set_anon_rmap() when vma-\u003eanon_vma==NULL (BZ#2211658)\n\n* RHEL 8.9: IPMI updates and bug fixes (BZ#2211667)\n\n* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212373)\n\n* RHEL 8.8 - P10 DD2.0: Wrong numa_node is assigned to vpmem device (BZ#2212451)\n\n* RHEL 8.8 beta: Occasional stall during initialization of ipmi_msghandler (BZ#2213189)\n\n* ESXi RHEL 8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213366)\n\n* xen: fix section mismatch error with xen_callback_vector() and alloc_intr_gate() (BZ#2214281)\n\n* jitter: Fix RCT/APT health test during initialization (BZ#2215079)\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216498)\n\n* Hyper-V RHEL 8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216543)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216769)\n\n* Regression of 3b8cc6298724 (\"blk-cgroup: Optimize blkcg_rstat_flush()\") (BZ#2220810)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4517", "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4517.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-04T08:13:06+00:00", "generator": { "date": "2025-08-04T08:13:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4517", "initial_release_date": "2023-08-08T08:34:42+00:00", "revision_history": [ { "date": "2023-08-08T08:34:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-08T08:34:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T08:13:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.21.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "product": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "product_id": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.21.1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.21.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product_id": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.21.1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.21.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "product": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "product_id": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.21.1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "perf-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "perf-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.21.1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-477.21.1.el8_8.src", "product": { "name": "kernel-0:4.18.0-477.21.1.el8_8.src", "product_id": "kernel-0:4.18.0-477.21.1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.21.1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.21.1.el8_8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "product": { "name": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "product_id": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.21.1.el8_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.src", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-11-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147364" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "RHBZ#2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4", "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4" } ], "release_date": "2022-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-49853", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2025-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2363383" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: macvlan: fix memory leaks of macvlan_common_newlink\n\nkmemleak reports memory leaks in macvlan_common_newlink, as follows:\n\n ip link add link eth0 name .. type macvlan mode source macaddr add\n \u003cMAC-ADDR\u003e\n\nkmemleak reports:\n\nunreferenced object 0xffff8880109bb140 (size 64):\n comm \"ip\", pid 284, jiffies 4294986150 (age 430.108s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 b8 aa 5a 12 80 88 ff ff ..........Z.....\n 80 1b fa 0d 80 88 ff ff 1e ff ac af c7 c1 6b 6b ..............kk\n backtrace:\n [\u003cffffffff813e06a7\u003e] kmem_cache_alloc_trace+0x1c7/0x300\n [\u003cffffffff81b66025\u003e] macvlan_hash_add_source+0x45/0xc0\n [\u003cffffffff81b66a67\u003e] macvlan_changelink_sources+0xd7/0x170\n [\u003cffffffff81b6775c\u003e] macvlan_common_newlink+0x38c/0x5a0\n [\u003cffffffff81b6797e\u003e] macvlan_newlink+0xe/0x20\n [\u003cffffffff81d97f8f\u003e] __rtnl_newlink+0x7af/0xa50\n [\u003cffffffff81d98278\u003e] rtnl_newlink+0x48/0x70\n ...\n\nIn the scenario where the macvlan mode is configured as \u0027source\u0027,\nmacvlan_changelink_sources() will be execured to reconfigure list of\nremote source mac addresses, at the same time, if register_netdevice()\nreturn an error, the resource generated by macvlan_changelink_sources()\nis not cleaned up.\n\nUsing this patch, in the case of an error, it will execute\nmacvlan_flush_sources() to ensure that the resource is cleaned up.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: macvlan: fix memory leaks of macvlan_common_newlink", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-49853" }, { "category": "external", "summary": "RHBZ#2363383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-49853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49853" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2025050144-CVE-2022-49853-a5ef@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2025050144-CVE-2022-49853-a5ef@gregkh/T" } ], "release_date": "2025-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: macvlan: fix memory leaks of macvlan_common_newlink" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-2194", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188396" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2194" }, { "category": "external", "summary": "RHBZ#2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194" } ], "release_date": "2023-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()" }, { "cve": "CVE-2023-2235", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2192589" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2235" }, { "category": "external", "summary": "RHBZ#2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T08:34:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.21.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.21.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.21.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events" } ] }
rhsa-2023:4126
Vulnerability from csaf_redhat
Published
2023-07-18 07:48
Modified
2025-08-02 17:52
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.2.z27 source tree (BZ#2209127)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z27 source tree (BZ#2209127)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4126", "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4126.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-02T17:52:05+00:00", "generator": { "date": "2025-08-02T17:52:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4126", "initial_release_date": "2023-07-18T07:48:37+00:00", "revision_history": [ { "date": "2023-07-18T07:48:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T07:48:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:52:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.109.1.rt13.160.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.109.1.rt13.160.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4126" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T07:48:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.109.1.rt13.160.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:4256
Vulnerability from csaf_redhat
Published
2023-07-25 07:57
Modified
2025-08-02 17:52
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* s390/qeth: cache link_info for ethtool (BZ#2174365)
* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192605)
* ice: ptp4l cpu usage spikes (BZ#2203288)
* 40%~70% block performance regression for localfs backend write between kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516)
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287)
* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2208413)
* Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" [rhel8.8GA] (BZ#2211662)
* [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* s390/qeth: cache link_info for ethtool (BZ#2174365)\n\n* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192605)\n\n* ice: ptp4l cpu usage spikes (BZ#2203288)\n\n* 40%~70% block performance regression for localfs backend write between kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287)\n\n* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2208413)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" [rhel8.8GA] (BZ#2211662)\n\n* [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4256", "url": "https://access.redhat.com/errata/RHSA-2023:4256" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4256.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-02T17:52:24+00:00", "generator": { "date": "2025-08-02T17:52:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4256", "initial_release_date": "2023-07-25T07:57:31+00:00", "revision_history": [ { "date": "2023-07-25T07:57:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-25T07:57:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:52:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.97.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.97.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:57:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4256" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-25T07:57:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4256" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:4541
Vulnerability from csaf_redhat
Published
2023-08-08 07:58
Modified
2025-08-04 09:48
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Addding the building of i915 driver to 8.8 (BZ#2208276)
* kernel-rt: update RT source tree to the RHEL-8.8.z2 source tree (BZ#2215026)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Addding the building of i915 driver to 8.8 (BZ#2208276)\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z2 source tree (BZ#2215026)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4541", "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4541.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-04T09:48:20+00:00", "generator": { "date": "2025-08-04T09:48:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4541", "initial_release_date": "2023-08-08T07:58:32+00:00", "revision_history": [ { "date": "2023-08-08T07:58:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-08T07:58:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T09:48:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 8)", "product": { "name": "Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "product": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "product_id": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.21.1.rt7.284.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.21.1.rt7.284.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src" }, "product_reference": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src" }, "product_reference": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147364" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "RHBZ#2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4", "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4" } ], "release_date": "2022-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-2194", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188396" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2194" }, { "category": "external", "summary": "RHBZ#2188396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194" } ], "release_date": "2023-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()" }, { "cve": "CVE-2023-2235", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2192589" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2235" }, { "category": "external", "summary": "RHBZ#2192589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4541" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.21.1.rt7.284.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events" } ] }
rhsa-2023:4146
Vulnerability from csaf_redhat
Published
2023-07-18 09:03
Modified
2025-08-02 17:50
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4146", "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4146.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T17:50:54+00:00", "generator": { "date": "2025-08-02T17:50:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4146", "initial_release_date": "2023-07-18T09:03:53+00:00", "revision_history": [ { "date": "2023-07-18T09:03:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T09:03:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:50:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T09:03:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" }, { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T09:03:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T09:03:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4146" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T09:03:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
rhsa-2023:4130
Vulnerability from csaf_redhat
Published
2023-07-18 08:26
Modified
2025-08-02 17:51
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.4 - s390/smp,vdso: fix ASCE handling (BZ#2176464)
* After powerstore LUNs are mapped, OS crashed and host reboot. (BZ#2179068)
* qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2181529)
* iscsi target deadlocks when the same host acts as an initiator to itself (i.e. connects via 127.0.0.1) (BZ#2182095)
* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189597)
* Azure RHEL8: Live resize of disk does not trigger a rescan of the device capacity (BZ#2192345)
* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192604)
* RHEL8.6, lockd : oops on nlmsvc_mark_host (BZ#2196386)
* xfs: deadlock in xfs_btree_split_worker (BZ#2196392)
* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2203217)
* ice: ptp4l cpu usage spikes (BZ#2203287)
* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x < 6.z) (BZ#2208130)
* Azure RHEL8: CVM patch list requirement-storvsc patch (BZ#2208601)
* BUG_ON "kernel BUG at mm/rmap.c:1041!" in __page_set_anon_rmap() when vma->anon_vma==NULL (BZ#2211661)
* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212374)
* ESXi RHEL8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213367)
* Hyper-V RHEL-8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216544)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 - s390/smp,vdso: fix ASCE handling (BZ#2176464)\n\n* After powerstore LUNs are mapped, OS crashed and host reboot. (BZ#2179068)\n\n* qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2181529)\n\n* iscsi target deadlocks when the same host acts as an initiator to itself (i.e. connects via 127.0.0.1) (BZ#2182095)\n\n* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189597)\n\n* Azure RHEL8: Live resize of disk does not trigger a rescan of the device capacity (BZ#2192345)\n\n* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192604)\n\n* RHEL8.6, lockd : oops on nlmsvc_mark_host (BZ#2196386)\n\n* xfs: deadlock in xfs_btree_split_worker (BZ#2196392)\n\n* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2203217)\n\n* ice: ptp4l cpu usage spikes (BZ#2203287)\n\n* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x \u003c 6.z) (BZ#2208130)\n\n* Azure RHEL8: CVM patch list requirement-storvsc patch (BZ#2208601)\n\n* BUG_ON \"kernel BUG at mm/rmap.c:1041!\" in __page_set_anon_rmap() when vma-\u003eanon_vma==NULL (BZ#2211661)\n\n* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212374)\n\n* ESXi RHEL8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213367)\n\n* Hyper-V RHEL-8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216544)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4130", "url": "https://access.redhat.com/errata/RHSA-2023:4130" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4130.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-02T17:51:55+00:00", "generator": { "date": "2025-08-02T17:51:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2023:4130", "initial_release_date": "2023-07-18T08:26:27+00:00", "revision_history": [ { "date": "2023-07-18T08:26:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-18T08:26:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T17:51:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.64.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.64.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.64.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.64.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.64.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181847" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1281" }, { "category": "external", "summary": "RHBZ#2181847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" } ], "release_date": "2023-02-23T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T08:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4130" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation" }, { "acknowledgments": [ { "names": [ "Patryk Sondej", "Piotr Krysiuk" ] } ], "cve": "CVE-2023-32233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-05-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196105" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32233" }, { "category": "external", "summary": "RHBZ#2196105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab", "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4", "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4" } ], "release_date": "2023-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-18T08:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4130" }, { "category": "workaround", "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Published
2024-01-10 23:00
Modified
2025-04-10 22:00
Summary
Juniper Produkte: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Bei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und seine Berechtigungen zu erweitern.
Betroffene Betriebssysteme
- Appliance
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Appliance\n- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" }, { "category": "external", "summary": "Juniper Security Bulletin", "url": "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release?language=en_US" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-10T22:00:00.000+00:00", "generator": { "date": "2025-04-11T08:49:58.286+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_version", "name": "4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_version", "name": "4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_version", "name": "4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_version", "name": "EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_version", "name": "Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_version", "name": "PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_version", "name": "ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_version", "name": "ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_version", "name": "ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "branches": [ { "category": "product_version_range", "name": "\u003c24.1R2", "product": { "name": "Juniper Junos Space \u003c24.1R2", "product_id": "T040074" } }, { "category": "product_version", "name": "24.1R2", "product": { "name": "Juniper Junos Space 24.1R2", "product_id": "T040074-fixed", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:24.1r2" } } } ], "category": "product_name", "name": "Junos Space" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "branches": [ { "category": "product_version", "name": "5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } } ], "category": "product_name", "name": "QFX Series" }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2183", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2016-2183" }, { "cve": "CVE-2019-17571", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2019-17571" }, { "cve": "CVE-2020-0465", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-0465" }, { "cve": "CVE-2020-0466", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-12321", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-9493", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-9493" }, { "cve": "CVE-2021-0920", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-0920" }, { "cve": "CVE-2021-25220", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-26341", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-26691", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-33655", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-34798", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-3564", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-3573", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3621", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3752", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-39275", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-4155", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-44228", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-44790", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44832", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44832" }, { "cve": "CVE-2022-0330", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-0330" }, { "cve": "CVE-2022-0934", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-1462", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1679", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1789", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-20141", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-21699", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-2196", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-22942", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-23302", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-25265", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-2663", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-2795", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2873", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2964", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-3028", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-30594", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3239", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3524", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3564", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3566", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3619", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3623", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3625", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3628", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3707", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-37434", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-38023", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-39188", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39189", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-41218", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-41222", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-4129", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4139", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-41674", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-41974", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-4254", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-4269", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-42703", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42720", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42721", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42722", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42896", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-43750", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-47929", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0266", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2023-0286", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0386", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0394", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0461", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0767", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-1195", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-1281", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1582", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1829", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-20569", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-20593", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-2124", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-21830", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21843", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22045", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-22049", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22081", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-2235", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22809", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23918", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23920", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-24329", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-26464", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-2650", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-2828", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-32067", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-32360", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-3341", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-3446", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-36842", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3817", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-38408", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-38802", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-38802" }, { "cve": "CVE-2024-21585", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21585" }, { "cve": "CVE-2024-21587", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21589", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21591", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21594", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21595", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21596", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21597", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21599", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21600", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21601", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21602", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21603", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21604", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21606", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21607", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21611", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21612", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21613", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21614", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21616", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21617", "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T040074", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21617" } ] }
wid-sec-w-2023-0735
Vulnerability from csaf_certbund
Published
2023-03-22 23:00
Modified
2023-10-31 23:00
Summary
Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0735 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0735.json" }, { "category": "self", "summary": "WID-SEC-2023-0735 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0735" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4319-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016960.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4280-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016937.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4273-1 vom 2023-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016927.html" }, { "category": "external", "summary": "IBM Security Bulletin 7034265 vom 2023-09-20", "url": "https://www.ibm.com/support/pages/node/7034265" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4517 vom 2023-08-10", "url": "https://oss.oracle.com/pipermail/el-errata/2023-August/014378.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4517 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4517" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4531 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4531" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4541 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4541" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6256-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6256-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4262 vom 2023-07-25", "url": "https://access.redhat.com/errata/RHSA-2023:4262" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4256 vom 2023-07-25", "url": "https://access.redhat.com/errata/RHSA-2023:4256" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4255 vom 2023-07-25", "url": "https://access.redhat.com/errata/RHSA-2023:4255" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4126 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4126" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4125 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4125" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4146 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4146" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4145 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4145" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4130 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4130" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6222-1 vom 2023-07-12", "url": "https://ubuntu.com/security/notices/USN-6222-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3853 vom 2023-06-27", "url": "https://access.redhat.com/errata/RHSA-2023:3853" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3852 vom 2023-06-27", "url": "https://access.redhat.com/errata/RHSA-2023:3852" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2468-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015114.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2455-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015124.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2453-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015127.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2443-1 vom 2023-06-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015109.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2442-1 vom 2023-06-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015110.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2448-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015126.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2459-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015123.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2431-1 vom 2023-06-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015106.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2416-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015095.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2423-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015104.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2405-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2399-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015102.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2425-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2415-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015096.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2389-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015087.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2384-1 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015090.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2376-1 vom 2023-06-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015076.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2371-1 vom 2023-06-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015077.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2369-1 vom 2023-06-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015078.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6093-1 vom 2023-05-22", "url": "https://ubuntu.com/security/notices/USN-6093-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6057-1 vom 2023-05-05", "url": "https://ubuntu.com/security/notices/USN-6057-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3404 vom 2023-05-03", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1992-1 vom 2023-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014572.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6030-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6030-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6031-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6031-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6027-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6027-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6029-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6029-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6025-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6024-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12226 vom 2023-04-18", "url": "https://oss.oracle.com/pipermail/el-errata/2023-April/013927.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1892-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1894-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014488.html" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-18", "url": "https://ubuntu.com/security/notices/LSN-0094-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1811-1 vom 2023-04-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014442.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1803-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014434.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1800-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014435.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1802-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014436.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1801-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014437.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5978-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5978-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5977-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5977-1" }, { "category": "external", "summary": "National Vulnerability Database - CVE-2023-1281 vom 2023-03-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-10-31T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:47:13.039+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0735", "initial_release_date": "2023-03-22T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-22T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-04-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-02T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-04T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-05T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-06T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-27T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-12T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-24T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-08-07T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-08T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-10T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-30T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-31T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "30" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect \u003c plus 10.1.15.2", "product": { "name": "IBM Spectrum Protect \u003c plus 10.1.15.2", "product_id": "T029988", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1.15.2" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel \u003e= 4.14", "product": { "name": "Open Source Linux Kernel \u003e= 4.14", "product_id": "346147", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.14" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux-Kernel aufgrund eines \"use after free\"-Fehlers im Traffic Control Index Filter. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien auf \"root\" zu erweitern." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T029988", "T004914" ] }, "release_date": "2023-03-22T23:00:00.000+00:00", "title": "CVE-2023-1281" } ] }
fkie_cve-2023-1281
Vulnerability from fkie_nvd
Published
2023-03-22 14:15
Modified
2025-02-13 17:15
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.
This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
References
▶ | URL | Tags | |
---|---|---|---|
cve-coordination@google.com | http://www.openwall.com/lists/oss-security/2023/04/11/3 | Mailing List | |
cve-coordination@google.com | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2 | Patch, Vendor Advisory | |
cve-coordination@google.com | https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2 | Patch, Vendor Advisory | |
cve-coordination@google.com | https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html | Mailing List, Third Party Advisory | |
cve-coordination@google.com | https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html | Mailing List, Third Party Advisory | |
cve-coordination@google.com | https://security.netapp.com/advisory/ntap-20230427-0004/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/04/11/3 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20230427-0004/ | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | 6.2 | |
linux | linux_kernel | 6.2 | |
linux | linux_kernel | 6.2 | |
linux | linux_kernel | 6.2 | |
linux | linux_kernel | 6.2 | |
linux | linux_kernel | 6.2 | |
linux | linux_kernel | 6.2 | |
linux | linux_kernel | 6.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D331CADA-2EA6-4EA6-879D-6C266057BB64", "versionEndExcluding": "5.10.169", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "8508F80E-8588-4976-A2BA-7A2D85018C4E", "versionEndExcluding": "5.15.95", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE354BE6-0C0F-47EB-AD8A-1433F041AC20", "versionEndExcluding": "6.1.13", "versionStartIncluding": "5.16", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*", "matchCriteriaId": "FF501633-2F44-4913-A8EE-B021929F49F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:*", "matchCriteriaId": "2BDA597B-CAC1-4DF0-86F0-42E142C654E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:*", "matchCriteriaId": "725C78C9-12CE-406F-ABE8-0813A01D66E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:*", "matchCriteriaId": "A127C155-689C-4F67-B146-44A57F4BFD85", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:*", "matchCriteriaId": "D34127CC-68F5-4703-A5F6-5006F803E4AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc6:*:*:*:*:*:*", "matchCriteriaId": "4AB8D555-648E-4F2F-98BD-3E7F45BD12A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc7:*:*:*:*:*:*", "matchCriteriaId": "C64BDD9D-C663-4E75-AE06-356EDC392B82", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.2:rc8:*:*:*:*:*:*", "matchCriteriaId": "26544390-88E4-41CA-98BF-7BB1E9D4E243", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2." } ], "id": "CVE-2023-1281", "lastModified": "2025-02-13T17:15:58.023", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "cve-coordination@google.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T14:15:16.090", "references": [ { "source": "cve-coordination@google.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "source": "cve-coordination@google.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "source": "cve-coordination@google.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "source": "cve-coordination@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "source": "cve-coordination@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "source": "cve-coordination@google.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" } ], "sourceIdentifier": "cve-coordination@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "cve-coordination@google.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-r66m-27p7-w8fm
Vulnerability from github
Published
2023-03-22 15:30
Modified
2025-02-13 18:31
Severity ?
VLAI Severity ?
Details
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
{ "affected": [], "aliases": [ "CVE-2023-1281" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-03-22T14:15:00Z", "severity": "HIGH" }, "details": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.", "id": "GHSA-r66m-27p7-w8fm", "modified": "2025-02-13T18:31:26Z", "published": "2023-03-22T15:30:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "type": "WEB", "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230427-0004" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2023-1281
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root.
This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-1281", "id": "GSD-2023-1281" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-1281" ], "details": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n", "id": "GSD-2023-1281", "modified": "2023-12-13T01:20:41.908322Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2023-1281", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux Kernel", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "4.14", "version_value": "6.2" } ] } } ] }, "vendor_name": "Linux" } ] } }, "credits": [ { "lang": "en", "value": "valis" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-416", "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2", "refsource": "MISC", "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "name": "http://www.openwall.com/lists/oss-security/2023/04/11/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "name": "https://security.netapp.com/advisory/ntap-20230427-0004/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ] }, "source": { "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:6.2:rc8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.169", "versionStartIncluding": "4.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.15.95", "versionStartIncluding": "5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.1.13", "versionStartIncluding": "5.16", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2023-1281" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.\u00a0The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when \u0027tcf_exts_exec()\u0027 is called with the destroyed tcf_ext.\u00a0A local attacker user can use this vulnerability to elevate its privileges to root.\nThis issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.\n\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "name": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2" }, { "name": "http://www.openwall.com/lists/oss-security/2023/04/11/3", "refsource": "MISC", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2023/04/11/3" }, { "name": "https://security.netapp.com/advisory/ntap-20230427-0004/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230427-0004/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-06-26T16:57Z", "publishedDate": "2023-03-22T14:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…